Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://statusentrega.shop/taxa-de-emergencia-excepcional/

Overview

General Information

Sample URL:https://statusentrega.shop/taxa-de-emergencia-excepcional/
Analysis ID:1545726
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2124 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2652 --field-trial-handle=2268,i,15977673535916466685,15055899504489819419,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6380 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://statusentrega.shop/taxa-de-emergencia-excepcional/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://statusentrega.shop/taxa-de-emergencia-excepcional/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49845 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /taxa-de-emergencia-excepcional/ HTTP/1.1Host: statusentrega.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /taxa-de-emergencia-excepcional/js/fbevents_3.js HTTP/1.1Host: statusentrega.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://statusentrega.shop/taxa-de-emergencia-excepcional/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /taxa-de-emergencia-excepcional/css/elementor-icons.min.css HTTP/1.1Host: statusentrega.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://statusentrega.shop/taxa-de-emergencia-excepcional/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /taxa-de-emergencia-excepcional/css/frontend-lite.min.css HTTP/1.1Host: statusentrega.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://statusentrega.shop/taxa-de-emergencia-excepcional/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /taxa-de-emergencia-excepcional/css/swiper.min.css HTTP/1.1Host: statusentrega.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://statusentrega.shop/taxa-de-emergencia-excepcional/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /taxa-de-emergencia-excepcional/css/post-5.css HTTP/1.1Host: statusentrega.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://statusentrega.shop/taxa-de-emergencia-excepcional/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /taxa-de-emergencia-excepcional/css/frontend-lite.min_1.css HTTP/1.1Host: statusentrega.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://statusentrega.shop/taxa-de-emergencia-excepcional/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /taxa-de-emergencia-excepcional/css/global.css HTTP/1.1Host: statusentrega.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://statusentrega.shop/taxa-de-emergencia-excepcional/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /taxa-de-emergencia-excepcional/js/fbevents_3.js HTTP/1.1Host: statusentrega.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /taxa-de-emergencia-excepcional/css/post-1808.css HTTP/1.1Host: statusentrega.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://statusentrega.shop/taxa-de-emergencia-excepcional/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /taxa-de-emergencia-excepcional/css-1.html HTTP/1.1Host: statusentrega.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://statusentrega.shop/taxa-de-emergencia-excepcional/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /taxa-de-emergencia-excepcional/css/jetpack.css HTTP/1.1Host: statusentrega.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://statusentrega.shop/taxa-de-emergencia-excepcional/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /taxa-de-emergencia-excepcional/js/jquery.min.js HTTP/1.1Host: statusentrega.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://statusentrega.shop/taxa-de-emergencia-excepcional/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /taxa-de-emergencia-excepcional/js/jquery-migrate.min.js HTTP/1.1Host: statusentrega.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://statusentrega.shop/taxa-de-emergencia-excepcional/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /taxa-de-emergencia-excepcional/js/jquery.bind-first-0.2.3.min.js HTTP/1.1Host: statusentrega.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://statusentrega.shop/taxa-de-emergencia-excepcional/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /taxa-de-emergencia-excepcional/js/js.cookie-2.1.3.min.js HTTP/1.1Host: statusentrega.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://statusentrega.shop/taxa-de-emergencia-excepcional/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /taxa-de-emergencia-excepcional/js/public.js HTTP/1.1Host: statusentrega.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://statusentrega.shop/taxa-de-emergencia-excepcional/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /taxa-de-emergencia-excepcional/js/jquery-migrate.min.js HTTP/1.1Host: statusentrega.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /taxa-de-emergencia-excepcional/js/fbevents.js HTTP/1.1Host: statusentrega.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://statusentrega.shop/taxa-de-emergencia-excepcional/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /taxa-de-emergencia-excepcional/js/jquery.min.js HTTP/1.1Host: statusentrega.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /taxa-de-emergencia-excepcional/js/jquery.bind-first-0.2.3.min.js HTTP/1.1Host: statusentrega.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /taxa-de-emergencia-excepcional/js/js.cookie-2.1.3.min.js HTTP/1.1Host: statusentrega.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://statusentrega.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/2756630831177530?v=2.9.162&r=stable&domain=statusentrega.shop&hme=e67e7d148043b3a377ad0eb1c82669792a67ba5e3bb5734b69e611ae38f939ca&ex_m=68%2C115%2C102%2C106%2C59%2C3%2C95%2C67%2C15%2C92%2C85%2C49%2C52%2C163%2C166%2C178%2C174%2C175%2C177%2C28%2C96%2C51%2C74%2C176%2C158%2C161%2C171%2C172%2C179%2C124%2C39%2C33%2C136%2C14%2C48%2C184%2C183%2C126%2C17%2C38%2C1%2C41%2C63%2C64%2C65%2C69%2C89%2C16%2C13%2C91%2C88%2C87%2C103%2C50%2C105%2C37%2C104%2C29%2C25%2C159%2C162%2C133%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C55%2C60%2C62%2C72%2C97%2C26%2C73%2C8%2C7%2C77%2C46%2C20%2C99%2C98%2C100%2C93%2C9%2C19%2C18%2C82%2C54%2C80%2C32%2C71%2C0%2C90%2C31%2C79%2C84%2C45%2C44%2C83%2C36%2C4%2C86%2C78%2C42%2C34%2C81%2C2%2C35%2C61%2C40%2C101%2C43%2C76%2C66%2C107%2C58%2C57%2C30%2C94%2C56%2C53%2C47%2C75%2C70%2C23%2C108 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://statusentrega.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.2.5 HTTP/1.1Host: fphofc.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://statusentrega.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /taxa-de-emergencia-excepcional/js/fbevents_1.js HTTP/1.1Host: statusentrega.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://statusentrega.shop/taxa-de-emergencia-excepcional/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /taxa-de-emergencia-excepcional/js/fbevents_2.js HTTP/1.1Host: statusentrega.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://statusentrega.shop/taxa-de-emergencia-excepcional/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /taxa-de-emergencia-excepcional/js/fbevents_1_2.js HTTP/1.1Host: statusentrega.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://statusentrega.shop/taxa-de-emergencia-excepcional/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /taxa-de-emergencia-excepcional/js/public.js HTTP/1.1Host: statusentrega.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /taxa-de-emergencia-excepcional/js/fbevents_1_1.js HTTP/1.1Host: statusentrega.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://statusentrega.shop/taxa-de-emergencia-excepcional/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /taxa-de-emergencia-excepcional/js/fbevents_1_1_1.js HTTP/1.1Host: statusentrega.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://statusentrega.shop/taxa-de-emergencia-excepcional/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /taxa-de-emergencia-excepcional/images/Logo-Jadlog-500x500-1.png HTTP/1.1Host: statusentrega.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://statusentrega.shop/taxa-de-emergencia-excepcional/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /taxa-de-emergencia-excepcional/js/fbevents.js HTTP/1.1Host: statusentrega.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /signals/config/2756630831177530?v=2.9.162&r=stable&domain=statusentrega.shop&hme=e67e7d148043b3a377ad0eb1c82669792a67ba5e3bb5734b69e611ae38f939ca&ex_m=68%2C115%2C102%2C106%2C59%2C3%2C95%2C67%2C15%2C92%2C85%2C49%2C52%2C163%2C166%2C178%2C174%2C175%2C177%2C28%2C96%2C51%2C74%2C176%2C158%2C161%2C171%2C172%2C179%2C124%2C39%2C33%2C136%2C14%2C48%2C184%2C183%2C126%2C17%2C38%2C1%2C41%2C63%2C64%2C65%2C69%2C89%2C16%2C13%2C91%2C88%2C87%2C103%2C50%2C105%2C37%2C104%2C29%2C25%2C159%2C162%2C133%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C55%2C60%2C62%2C72%2C97%2C26%2C73%2C8%2C7%2C77%2C46%2C20%2C99%2C98%2C100%2C93%2C9%2C19%2C18%2C82%2C54%2C80%2C32%2C71%2C0%2C90%2C31%2C79%2C84%2C45%2C44%2C83%2C36%2C4%2C86%2C78%2C42%2C34%2C81%2C2%2C35%2C61%2C40%2C101%2C43%2C76%2C66%2C107%2C58%2C57%2C30%2C94%2C56%2C53%2C47%2C75%2C70%2C23%2C108 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/447474917778952?v=2.9.162&r=stable&domain=statusentrega.shop&hme=e67e7d148043b3a377ad0eb1c82669792a67ba5e3bb5734b69e611ae38f939ca&ex_m=68%2C115%2C102%2C106%2C59%2C3%2C95%2C67%2C15%2C92%2C85%2C49%2C52%2C163%2C166%2C178%2C174%2C175%2C177%2C28%2C96%2C51%2C74%2C176%2C158%2C161%2C171%2C172%2C179%2C124%2C39%2C33%2C136%2C14%2C48%2C184%2C183%2C126%2C17%2C38%2C1%2C41%2C63%2C64%2C65%2C69%2C89%2C16%2C13%2C91%2C88%2C87%2C103%2C50%2C105%2C37%2C104%2C29%2C25%2C159%2C162%2C133%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C55%2C60%2C62%2C72%2C97%2C26%2C73%2C8%2C7%2C77%2C46%2C20%2C99%2C98%2C100%2C93%2C9%2C19%2C18%2C82%2C54%2C80%2C32%2C71%2C0%2C90%2C31%2C79%2C84%2C45%2C44%2C83%2C36%2C4%2C86%2C78%2C42%2C34%2C81%2C2%2C35%2C61%2C40%2C101%2C43%2C76%2C66%2C107%2C58%2C57%2C30%2C94%2C56%2C53%2C47%2C75%2C70%2C23%2C108%2C190%2C189%2C191%2C196%2C197%2C198%2C194%2C186%2C125%2C155%2C185%2C187%2C116%2C149%2C138%2C143%2C180%2C122%2C222%2C109%2C121%2C223%2C157%2C113%2C129%2C117%2C146%2C141 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://statusentrega.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=2756630831177530&ev=PageView&dl=https%3A%2F%2Fstatusentrega.shop%2Ftaxa-de-emergencia-excepcional%2F&rl=&if=false&ts=1730322609314&sw=1280&sh=1024&v=2.9.161&r=stable&ec=0&o=4126&fbp=fb.1.1730322609309.281342701818632183&ler=empty&cdl=API_unavailable&it=1730322603450&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://statusentrega.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=2756630831177530&ev=PageView&dl=https%3A%2F%2Fstatusentrega.shop%2Ftaxa-de-emergencia-excepcional%2F&rl=&if=false&ts=1730322609314&sw=1280&sh=1024&v=2.9.161&r=stable&ec=0&o=4126&fbp=fb.1.1730322609309.281342701818632183&ler=empty&cdl=API_unavailable&it=1730322603450&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://statusentrega.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /taxa-de-emergencia-excepcional/js/fbevents_1_1_1.js HTTP/1.1Host: statusentrega.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full; _fbp=fb.1.1730322609309.281342701818632183
Source: global trafficHTTP traffic detected: GET /taxa-de-emergencia-excepcional/js/fbevents_2.js HTTP/1.1Host: statusentrega.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full; _fbp=fb.1.1730322609309.281342701818632183
Source: global trafficHTTP traffic detected: GET /taxa-de-emergencia-excepcional/js/fbevents_1_2.js HTTP/1.1Host: statusentrega.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full; _fbp=fb.1.1730322609309.281342701818632183
Source: global trafficHTTP traffic detected: GET /taxa-de-emergencia-excepcional/js/fbevents_1.js HTTP/1.1Host: statusentrega.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full; _fbp=fb.1.1730322609309.281342701818632183
Source: global trafficHTTP traffic detected: GET /taxa-de-emergencia-excepcional/js/fbevents_1_1.js HTTP/1.1Host: statusentrega.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full; _fbp=fb.1.1730322609309.281342701818632183
Source: global trafficHTTP traffic detected: GET /taxa-de-emergencia-excepcional/images/Logo-Jadlog-500x500-1.png HTTP/1.1Host: statusentrega.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full; _fbp=fb.1.1730322609309.281342701818632183
Source: global trafficHTTP traffic detected: GET /tr/?id=2756630831177530&ev=PageView&dl=https%3A%2F%2Fstatusentrega.shop%2Ftaxa-de-emergencia-excepcional%2F&rl=&if=false&ts=1730322609314&sw=1280&sh=1024&v=2.9.161&r=stable&ec=0&o=4126&fbp=fb.1.1730322609309.281342701818632183&ler=empty&cdl=API_unavailable&it=1730322603450&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=2756630831177530&ev=PageView&dl=https%3A%2F%2Fstatusentrega.shop%2Ftaxa-de-emergencia-excepcional%2F&rl=&if=false&ts=1730322609314&sw=1280&sh=1024&v=2.9.161&r=stable&ec=0&o=4126&fbp=fb.1.1730322609309.281342701818632183&ler=empty&cdl=API_unavailable&it=1730322603450&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=447474917778952&ev=PageView&dl=https%3A%2F%2Fstatusentrega.shop%2Ftaxa-de-emergencia-excepcional%2F&rl=&if=false&ts=1730322610665&sw=1280&sh=1024&v=2.9.160&r=stable&ec=0&o=4126&fbp=fb.1.1730322609309.281342701818632183&ler=empty&cdl=API_unavailable&cs_est=true&it=1730322603450&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://statusentrega.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=447474917778952&ev=PageView&dl=https%3A%2F%2Fstatusentrega.shop%2Ftaxa-de-emergencia-excepcional%2F&rl=&if=false&ts=1730322610665&sw=1280&sh=1024&v=2.9.160&r=stable&ec=0&o=4126&fbp=fb.1.1730322609309.281342701818632183&ler=empty&cdl=API_unavailable&cs_est=true&it=1730322603450&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://statusentrega.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/447474917778952?v=2.9.162&r=stable&domain=statusentrega.shop&hme=e67e7d148043b3a377ad0eb1c82669792a67ba5e3bb5734b69e611ae38f939ca&ex_m=68%2C115%2C102%2C106%2C59%2C3%2C95%2C67%2C15%2C92%2C85%2C49%2C52%2C163%2C166%2C178%2C174%2C175%2C177%2C28%2C96%2C51%2C74%2C176%2C158%2C161%2C171%2C172%2C179%2C124%2C39%2C33%2C136%2C14%2C48%2C184%2C183%2C126%2C17%2C38%2C1%2C41%2C63%2C64%2C65%2C69%2C89%2C16%2C13%2C91%2C88%2C87%2C103%2C50%2C105%2C37%2C104%2C29%2C25%2C159%2C162%2C133%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C55%2C60%2C62%2C72%2C97%2C26%2C73%2C8%2C7%2C77%2C46%2C20%2C99%2C98%2C100%2C93%2C9%2C19%2C18%2C82%2C54%2C80%2C32%2C71%2C0%2C90%2C31%2C79%2C84%2C45%2C44%2C83%2C36%2C4%2C86%2C78%2C42%2C34%2C81%2C2%2C35%2C61%2C40%2C101%2C43%2C76%2C66%2C107%2C58%2C57%2C30%2C94%2C56%2C53%2C47%2C75%2C70%2C23%2C108%2C190%2C189%2C191%2C196%2C197%2C198%2C194%2C186%2C125%2C155%2C185%2C187%2C116%2C149%2C138%2C143%2C180%2C122%2C222%2C109%2C121%2C223%2C157%2C113%2C129%2C117%2C146%2C141 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: statusentrega.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://statusentrega.shop/taxa-de-emergencia-excepcional/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1730322609309.281342701818632183
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=447474917778952&ev=PageView&dl=https%3A%2F%2Fstatusentrega.shop%2Ftaxa-de-emergencia-excepcional%2F&rl=&if=false&ts=1730322610665&sw=1280&sh=1024&v=2.9.160&r=stable&ec=0&o=4126&fbp=fb.1.1730322609309.281342701818632183&ler=empty&cdl=API_unavailable&cs_est=true&it=1730322603450&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=447474917778952&ev=PageView&dl=https%3A%2F%2Fstatusentrega.shop%2Ftaxa-de-emergencia-excepcional%2F&rl=&if=false&ts=1730322610665&sw=1280&sh=1024&v=2.9.160&r=stable&ec=0&o=4126&fbp=fb.1.1730322609309.281342701818632183&ler=empty&cdl=API_unavailable&cs_est=true&it=1730322603450&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_111.1.drString found in binary or memory: src="https://www.facebook.com/tr?id=2756630831177530&ev=PageView&noscript=1" /></noscript> equals www.facebook.com (Facebook)
Source: chromecache_96.1.drString found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: chromecache_108.1.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_108.1.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_100.1.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_108.1.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: statusentrega.shop
Source: global trafficDNS traffic detected: DNS query: stats.wp.com
Source: global trafficDNS traffic detected: DNS query: i0.wp.com
Source: global trafficDNS traffic detected: DNS query: c0.wp.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: fphofc.site
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: unknownHTTP traffic detected: POST /report/v4?s=HhhdFO6triN4fwuOwDZ5415Qw2CaER0THrFYdWxQ5%2F%2FMdimNpyc9QPeAPDpOCPgVrwIDb2fqGYTdEus6gfqKbxbxSmucR%2BXU00Yr3niworS5Kgr5FrAOWK9Tw0UKDur2itgNxd4%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 530Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Wed, 30 Oct 2024 21:10:09 GMTserver: Apachecontent-length: 196content-type: text/html; charset=iso-8859-1connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 30 Oct 2024 21:10:14 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P%2F%2FKn9d4BxCRKeiN3AkntcuFS4JeF1o4az1Ju%2BNaYC883%2Bt5%2FC7lZZ0Ofq8nj9WfuZtV%2F%2BviC3J9ZgVlGVAGr3hffhqFy%2BmN%2FFnxOays6BQLJK%2Fg%2BzZcLzWo3sT2xEJ56chhTM4%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8dae6413eca2ddab-DFWalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1361&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=1253&delivery_rate=2209000&cwnd=252&unsent_bytes=0&cid=8e7e0715ff6d1705&ts=450&x=0"
Source: chromecache_111.1.drString found in binary or memory: https://api.w.org/
Source: chromecache_97.1.dr, chromecache_91.1.drString found in binary or memory: https://bitbucket.org/pixelyoursite/pys_pro_7/issues/7/possible-ie-11-error
Source: chromecache_118.1.dr, chromecache_100.1.dr, chromecache_77.1.dr, chromecache_108.1.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_111.1.dr, chromecache_97.1.dr, chromecache_91.1.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_118.1.dr, chromecache_100.1.dr, chromecache_77.1.dr, chromecache_108.1.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_97.1.dr, chromecache_91.1.drString found in binary or memory: https://developers.google.com/analytics/devguides/collection/gtagjs/
Source: chromecache_91.1.drString found in binary or memory: https://developers.google.com/analytics/devguides/collection/gtagjs/custom-dims-mets
Source: chromecache_97.1.dr, chromecache_91.1.drString found in binary or memory: https://developers.google.com/analytics/devguides/collection/gtagjs/events
Source: chromecache_97.1.dr, chromecache_91.1.drString found in binary or memory: https://developers.google.com/analytics/devguides/collection/gtagjs/sending-data
Source: chromecache_97.1.dr, chromecache_91.1.drString found in binary or memory: https://developers.google.com/gtagjs/reference/event
Source: chromecache_97.1.dr, chromecache_91.1.drString found in binary or memory: https://developers.google.com/gtagjs/reference/parameter
Source: chromecache_115.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Open
Source: chromecache_111.1.drString found in binary or memory: https://fonts.gstatic.com/
Source: chromecache_111.1.drString found in binary or memory: https://fphofc.site/?p=1808
Source: chromecache_111.1.drString found in binary or memory: https://fphofc.site/comments/feed/
Source: chromecache_111.1.drString found in binary or memory: https://fphofc.site/elementor-1808/
Source: chromecache_111.1.drString found in binary or memory: https://fphofc.site/feed/
Source: chromecache_111.1.drString found in binary or memory: https://fphofc.site/wp-includes/js/wp-emoji-release.min.js?ver=6.2.5
Source: chromecache_111.1.drString found in binary or memory: https://fphofc.site/wp-includes/wlwmanifest.xml
Source: chromecache_111.1.drString found in binary or memory: https://fphofc.site/wp-json/
Source: chromecache_111.1.drString found in binary or memory: https://fphofc.site/wp-json/oembed/1.0/embed?url=https%3A%2F%2Ffphofc.site%2Felementor-1808%2F
Source: chromecache_111.1.drString found in binary or memory: https://fphofc.site/wp-json/oembed/1.0/embed?url=https%3A%2F%2Ffphofc.site%2Felementor-1808%2F&amp;f
Source: chromecache_111.1.drString found in binary or memory: https://fphofc.site/wp-json/wp/v2/pages/1808
Source: chromecache_111.1.drString found in binary or memory: https://fphofc.site/xmlrpc.php?rsd
Source: chromecache_111.1.drString found in binary or memory: https://pay.meupagamentoseguro.shop/v7R0gl5wOW23Vr9
Source: chromecache_111.1.drString found in binary or memory: https://pay.meupagamentoseguro.shop/v7R0gl5wOW23Vr9?name=$
Source: chromecache_97.1.dr, chromecache_91.1.drString found in binary or memory: https://stackoverflow.com/questions/30990967/on-tap-click-event-firing-twice-how-to-avoid-it
Source: chromecache_104.1.drString found in binary or memory: https://swiperjs.com
Source: chromecache_97.1.dr, chromecache_91.1.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-array.prototype.includes
Source: chromecache_115.1.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49845 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/70@24/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2652 --field-trial-handle=2268,i,15977673535916466685,15055899504489819419,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://statusentrega.shop/taxa-de-emergencia-excepcional/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2652 --field-trial-handle=2268,i,15977673535916466685,15055899504489819419,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://swiperjs.com0%URL Reputationsafe
https://connect.facebook.net/en_US/fbevents.js0%URL Reputationsafe
https://api.w.org/0%URL Reputationsafe
https://connect.facebook.net/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
stats.wp.com
192.0.76.3
truefalse
    unknown
    star-mini.c10r.facebook.com
    157.240.0.35
    truefalse
      unknown
      bg.microsoft.map.fastly.net
      199.232.210.172
      truefalse
        unknown
        c0.wp.com
        192.0.77.37
        truefalse
          unknown
          a.nel.cloudflare.com
          35.190.80.1
          truefalse
            unknown
            scontent.xx.fbcdn.net
            157.240.0.6
            truefalse
              unknown
              s-part-0017.t-0009.t-msedge.net
              13.107.246.45
              truefalse
                unknown
                www.google.com
                142.250.185.100
                truefalse
                  unknown
                  i0.wp.com
                  192.0.77.2
                  truefalse
                    unknown
                    statusentrega.shop
                    188.114.96.3
                    truefalse
                      unknown
                      fphofc.site
                      103.224.212.216
                      truefalse
                        unknown
                        fp2e7a.wpc.phicdn.net
                        192.229.221.95
                        truefalse
                          unknown
                          www.facebook.com
                          unknown
                          unknownfalse
                            unknown
                            connect.facebook.net
                            unknown
                            unknownfalse
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              https://statusentrega.shop/favicon.icofalse
                                unknown
                                https://statusentrega.shop/taxa-de-emergencia-excepcional/js/jquery.min.jsfalse
                                  unknown
                                  https://statusentrega.shop/taxa-de-emergencia-excepcional/css/post-1808.cssfalse
                                    unknown
                                    https://statusentrega.shop/taxa-de-emergencia-excepcional/js/fbevents.jsfalse
                                      unknown
                                      https://statusentrega.shop/taxa-de-emergencia-excepcional/js/jquery.bind-first-0.2.3.min.jsfalse
                                        unknown
                                        https://statusentrega.shop/taxa-de-emergencia-excepcional/js/fbevents_2.jsfalse
                                          unknown
                                          https://statusentrega.shop/taxa-de-emergencia-excepcional/css/jetpack.cssfalse
                                            unknown
                                            https://connect.facebook.net/signals/config/2756630831177530?v=2.9.162&r=stable&domain=statusentrega.shop&hme=e67e7d148043b3a377ad0eb1c82669792a67ba5e3bb5734b69e611ae38f939ca&ex_m=68%2C115%2C102%2C106%2C59%2C3%2C95%2C67%2C15%2C92%2C85%2C49%2C52%2C163%2C166%2C178%2C174%2C175%2C177%2C28%2C96%2C51%2C74%2C176%2C158%2C161%2C171%2C172%2C179%2C124%2C39%2C33%2C136%2C14%2C48%2C184%2C183%2C126%2C17%2C38%2C1%2C41%2C63%2C64%2C65%2C69%2C89%2C16%2C13%2C91%2C88%2C87%2C103%2C50%2C105%2C37%2C104%2C29%2C25%2C159%2C162%2C133%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C55%2C60%2C62%2C72%2C97%2C26%2C73%2C8%2C7%2C77%2C46%2C20%2C99%2C98%2C100%2C93%2C9%2C19%2C18%2C82%2C54%2C80%2C32%2C71%2C0%2C90%2C31%2C79%2C84%2C45%2C44%2C83%2C36%2C4%2C86%2C78%2C42%2C34%2C81%2C2%2C35%2C61%2C40%2C101%2C43%2C76%2C66%2C107%2C58%2C57%2C30%2C94%2C56%2C53%2C47%2C75%2C70%2C23%2C108false
                                              unknown
                                              https://statusentrega.shop/taxa-de-emergencia-excepcional/js/fbevents_1_2.jsfalse
                                                unknown
                                                https://statusentrega.shop/taxa-de-emergencia-excepcional/css/frontend-lite.min.cssfalse
                                                  unknown
                                                  https://connect.facebook.net/en_US/fbevents.jsfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://statusentrega.shop/taxa-de-emergencia-excepcional/js/fbevents_3.jsfalse
                                                    unknown
                                                    https://fphofc.site/wp-includes/js/wp-emoji-release.min.js?ver=6.2.5false
                                                      unknown
                                                      https://statusentrega.shop/taxa-de-emergencia-excepcional/css-1.htmlfalse
                                                        unknown
                                                        https://www.facebook.com/tr/?id=2756630831177530&ev=PageView&dl=https%3A%2F%2Fstatusentrega.shop%2Ftaxa-de-emergencia-excepcional%2F&rl=&if=false&ts=1730322609314&sw=1280&sh=1024&v=2.9.161&r=stable&ec=0&o=4126&fbp=fb.1.1730322609309.281342701818632183&ler=empty&cdl=API_unavailable&it=1730322603450&coo=false&rqm=GETfalse
                                                          unknown
                                                          https://statusentrega.shop/taxa-de-emergencia-excepcional/js/public.jsfalse
                                                            unknown
                                                            https://www.facebook.com/tr/?id=447474917778952&ev=PageView&dl=https%3A%2F%2Fstatusentrega.shop%2Ftaxa-de-emergencia-excepcional%2F&rl=&if=false&ts=1730322610665&sw=1280&sh=1024&v=2.9.160&r=stable&ec=0&o=4126&fbp=fb.1.1730322609309.281342701818632183&ler=empty&cdl=API_unavailable&cs_est=true&it=1730322603450&coo=false&rqm=GETfalse
                                                              unknown
                                                              https://statusentrega.shop/taxa-de-emergencia-excepcional/images/Logo-Jadlog-500x500-1.pngfalse
                                                                unknown
                                                                https://statusentrega.shop/taxa-de-emergencia-excepcional/css/elementor-icons.min.cssfalse
                                                                  unknown
                                                                  https://connect.facebook.net/signals/config/447474917778952?v=2.9.162&r=stable&domain=statusentrega.shop&hme=e67e7d148043b3a377ad0eb1c82669792a67ba5e3bb5734b69e611ae38f939ca&ex_m=68%2C115%2C102%2C106%2C59%2C3%2C95%2C67%2C15%2C92%2C85%2C49%2C52%2C163%2C166%2C178%2C174%2C175%2C177%2C28%2C96%2C51%2C74%2C176%2C158%2C161%2C171%2C172%2C179%2C124%2C39%2C33%2C136%2C14%2C48%2C184%2C183%2C126%2C17%2C38%2C1%2C41%2C63%2C64%2C65%2C69%2C89%2C16%2C13%2C91%2C88%2C87%2C103%2C50%2C105%2C37%2C104%2C29%2C25%2C159%2C162%2C133%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C55%2C60%2C62%2C72%2C97%2C26%2C73%2C8%2C7%2C77%2C46%2C20%2C99%2C98%2C100%2C93%2C9%2C19%2C18%2C82%2C54%2C80%2C32%2C71%2C0%2C90%2C31%2C79%2C84%2C45%2C44%2C83%2C36%2C4%2C86%2C78%2C42%2C34%2C81%2C2%2C35%2C61%2C40%2C101%2C43%2C76%2C66%2C107%2C58%2C57%2C30%2C94%2C56%2C53%2C47%2C75%2C70%2C23%2C108%2C190%2C189%2C191%2C196%2C197%2C198%2C194%2C186%2C125%2C155%2C185%2C187%2C116%2C149%2C138%2C143%2C180%2C122%2C222%2C109%2C121%2C223%2C157%2C113%2C129%2C117%2C146%2C141false
                                                                    unknown
                                                                    https://statusentrega.shop/taxa-de-emergencia-excepcional/css/post-5.cssfalse
                                                                      unknown
                                                                      https://statusentrega.shop/taxa-de-emergencia-excepcional/css/swiper.min.cssfalse
                                                                        unknown
                                                                        https://statusentrega.shop/taxa-de-emergencia-excepcional/css/global.cssfalse
                                                                          unknown
                                                                          https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=2756630831177530&ev=PageView&dl=https%3A%2F%2Fstatusentrega.shop%2Ftaxa-de-emergencia-excepcional%2F&rl=&if=false&ts=1730322609314&sw=1280&sh=1024&v=2.9.161&r=stable&ec=0&o=4126&fbp=fb.1.1730322609309.281342701818632183&ler=empty&cdl=API_unavailable&it=1730322603450&coo=false&rqm=FGETfalse
                                                                            unknown
                                                                            https://statusentrega.shop/taxa-de-emergencia-excepcional/false
                                                                              unknown
                                                                              https://statusentrega.shop/taxa-de-emergencia-excepcional/js/js.cookie-2.1.3.min.jsfalse
                                                                                unknown
                                                                                https://statusentrega.shop/taxa-de-emergencia-excepcional/js/fbevents_1.jsfalse
                                                                                  unknown
                                                                                  https://a.nel.cloudflare.com/report/v4?s=HhhdFO6triN4fwuOwDZ5415Qw2CaER0THrFYdWxQ5%2F%2FMdimNpyc9QPeAPDpOCPgVrwIDb2fqGYTdEus6gfqKbxbxSmucR%2BXU00Yr3niworS5Kgr5FrAOWK9Tw0UKDur2itgNxd4%3Dfalse
                                                                                    unknown
                                                                                    https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=447474917778952&ev=PageView&dl=https%3A%2F%2Fstatusentrega.shop%2Ftaxa-de-emergencia-excepcional%2F&rl=&if=false&ts=1730322610665&sw=1280&sh=1024&v=2.9.160&r=stable&ec=0&o=4126&fbp=fb.1.1730322609309.281342701818632183&ler=empty&cdl=API_unavailable&cs_est=true&it=1730322603450&coo=false&rqm=FGETfalse
                                                                                      unknown
                                                                                      https://a.nel.cloudflare.com/report/v4?s=P%2F%2FKn9d4BxCRKeiN3AkntcuFS4JeF1o4az1Ju%2BNaYC883%2Bt5%2FC7lZZ0Ofq8nj9WfuZtV%2F%2BviC3J9ZgVlGVAGr3hffhqFy%2BmN%2FFnxOays6BQLJK%2Fg%2BzZcLzWo3sT2xEJ56chhTM4%3Dfalse
                                                                                        unknown
                                                                                        https://statusentrega.shop/taxa-de-emergencia-excepcional/js/fbevents_1_1_1.jsfalse
                                                                                          unknown
                                                                                          https://statusentrega.shop/taxa-de-emergencia-excepcional/js/jquery-migrate.min.jsfalse
                                                                                            unknown
                                                                                            https://statusentrega.shop/taxa-de-emergencia-excepcional/js/fbevents_1_1.jsfalse
                                                                                              unknown
                                                                                              https://statusentrega.shop/taxa-de-emergencia-excepcional/css/frontend-lite.min_1.cssfalse
                                                                                                unknown
                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                https://developers.google.com/analytics/devguides/collection/gtagjs/sending-datachromecache_97.1.dr, chromecache_91.1.drfalse
                                                                                                  unknown
                                                                                                  https://developers.google.com/gtagjs/reference/parameterchromecache_97.1.dr, chromecache_91.1.drfalse
                                                                                                    unknown
                                                                                                    https://pay.meupagamentoseguro.shop/v7R0gl5wOW23Vr9chromecache_111.1.drfalse
                                                                                                      unknown
                                                                                                      https://fphofc.site/wp-includes/wlwmanifest.xmlchromecache_111.1.drfalse
                                                                                                        unknown
                                                                                                        https://fphofc.site/wp-json/oembed/1.0/embed?url=https%3A%2F%2Ffphofc.site%2Felementor-1808%2F&amp;fchromecache_111.1.drfalse
                                                                                                          unknown
                                                                                                          https://swiperjs.comchromecache_104.1.drfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://tc39.github.io/ecma262/#sec-array.prototype.includeschromecache_97.1.dr, chromecache_91.1.drfalse
                                                                                                            unknown
                                                                                                            https://fphofc.site/xmlrpc.php?rsdchromecache_111.1.drfalse
                                                                                                              unknown
                                                                                                              https://fphofc.site/feed/chromecache_111.1.drfalse
                                                                                                                unknown
                                                                                                                https://developers.google.com/analytics/devguides/collection/gtagjs/eventschromecache_97.1.dr, chromecache_91.1.drfalse
                                                                                                                  unknown
                                                                                                                  https://api.w.org/chromecache_111.1.drfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://fphofc.site/wp-json/wp/v2/pages/1808chromecache_111.1.drfalse
                                                                                                                    unknown
                                                                                                                    https://developers.google.com/analytics/devguides/collection/gtagjs/chromecache_97.1.dr, chromecache_91.1.drfalse
                                                                                                                      unknown
                                                                                                                      https://developers.google.com/analytics/devguides/collection/gtagjs/custom-dims-metschromecache_91.1.drfalse
                                                                                                                        unknown
                                                                                                                        https://bitbucket.org/pixelyoursite/pys_pro_7/issues/7/possible-ie-11-errorchromecache_97.1.dr, chromecache_91.1.drfalse
                                                                                                                          unknown
                                                                                                                          https://connect.facebook.net/chromecache_118.1.dr, chromecache_100.1.dr, chromecache_77.1.dr, chromecache_108.1.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://fphofc.site/?p=1808chromecache_111.1.drfalse
                                                                                                                            unknown
                                                                                                                            https://pay.meupagamentoseguro.shop/v7R0gl5wOW23Vr9?name=$chromecache_111.1.drfalse
                                                                                                                              unknown
                                                                                                                              https://fphofc.site/comments/feed/chromecache_111.1.drfalse
                                                                                                                                unknown
                                                                                                                                https://connect.facebook.net/log/fbevents_telemetry/chromecache_118.1.dr, chromecache_100.1.dr, chromecache_77.1.dr, chromecache_108.1.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://fphofc.site/wp-json/oembed/1.0/embed?url=https%3A%2F%2Ffphofc.site%2Felementor-1808%2Fchromecache_111.1.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://developers.google.com/gtagjs/reference/eventchromecache_97.1.dr, chromecache_91.1.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://fphofc.site/elementor-1808/chromecache_111.1.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://stackoverflow.com/questions/30990967/on-tap-click-event-firing-twice-how-to-avoid-itchromecache_97.1.dr, chromecache_91.1.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://fphofc.site/wp-json/chromecache_111.1.drfalse
                                                                                                                                            unknown
                                                                                                                                            • No. of IPs < 25%
                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                            • 75% < No. of IPs
                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                            157.240.0.35
                                                                                                                                            star-mini.c10r.facebook.comUnited States
                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                            142.250.185.100
                                                                                                                                            www.google.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            103.224.212.216
                                                                                                                                            fphofc.siteAustralia
                                                                                                                                            133618TRELLIAN-AS-APTrellianPtyLimitedAUfalse
                                                                                                                                            157.240.0.6
                                                                                                                                            scontent.xx.fbcdn.netUnited States
                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                            239.255.255.250
                                                                                                                                            unknownReserved
                                                                                                                                            unknownunknownfalse
                                                                                                                                            188.114.96.3
                                                                                                                                            statusentrega.shopEuropean Union
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            35.190.80.1
                                                                                                                                            a.nel.cloudflare.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            157.240.252.35
                                                                                                                                            unknownUnited States
                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                            IP
                                                                                                                                            192.168.2.4
                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                            Analysis ID:1545726
                                                                                                                                            Start date and time:2024-10-30 22:09:07 +01:00
                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                            Overall analysis duration:0h 3m 11s
                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                            Report type:full
                                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                                            Sample URL:https://statusentrega.shop/taxa-de-emergencia-excepcional/
                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                            Number of analysed new started processes analysed:8
                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                            Technologies:
                                                                                                                                            • HCA enabled
                                                                                                                                            • EGA enabled
                                                                                                                                            • AMSI enabled
                                                                                                                                            Analysis Mode:default
                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                            Detection:CLEAN
                                                                                                                                            Classification:clean0.win@16/70@24/9
                                                                                                                                            EGA Information:Failed
                                                                                                                                            HCA Information:
                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                            • Number of executed functions: 0
                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                            • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.181.238, 142.251.5.84, 34.104.35.123, 142.250.185.227, 142.250.185.170, 216.58.206.42, 142.250.185.234, 142.250.186.138, 172.217.16.202, 142.250.186.170, 142.250.74.202, 142.250.185.202, 142.250.186.74, 142.250.186.106, 142.250.181.234, 142.250.184.202, 172.217.18.10, 216.58.212.170, 172.217.16.138, 142.250.186.42, 4.245.163.56, 199.232.210.172, 192.229.221.95, 40.69.42.241, 20.3.187.198, 172.202.163.200, 142.250.186.131
                                                                                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                            • VT rate limit hit for: https://statusentrega.shop/taxa-de-emergencia-excepcional/
                                                                                                                                            No simulations
                                                                                                                                            No context
                                                                                                                                            No context
                                                                                                                                            No context
                                                                                                                                            No context
                                                                                                                                            No context
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (9217)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):234260
                                                                                                                                            Entropy (8bit):5.456621895233652
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:zfLeYH8AtPJ137OeR8NteGvQ+AMPpgArl0xYu58K713FN:zfLeYc+PJxH8N7QQGArHu58K713z
                                                                                                                                            MD5:C04BB3EDB0F1A33B985B3285055FE1FA
                                                                                                                                            SHA1:0AE234EBC67E016B8A3B5603885A67160493227C
                                                                                                                                            SHA-256:668C6828672FA8600B7A0632CB328EE63A31361BE6734987B04985FCD9D08D4F
                                                                                                                                            SHA-512:8E154181A67EF7706AB11421D2A91270F9620895CA54EDA89E73E60533FB2F72CF7E3323F4F56EB08C177F69E4CFC36117E011B3DD2479B07267C7E1F74C8B5D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1709), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1709
                                                                                                                                            Entropy (8bit):5.352949782614152
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:gdYrBdqB2aQhTzyc/AknM34KjAnzzewWhun24h+oHhiWUsntXO0YaGi4xXqDSXqh:gmrLzyc5nnfReoHE4OSGi/Zc8d
                                                                                                                                            MD5:FBAFF6DF5010E82FEC77E88ACD359EB5
                                                                                                                                            SHA1:CA5B3DC99936B2865EF02D756EDE49AD455BA4A0
                                                                                                                                            SHA-256:4AF105297C5B49CA668EAA0774C0EB479E907175F12CCC30E9C038DD7B6FCAF0
                                                                                                                                            SHA-512:2E8EFDEAFBA4D67B0A4A93E3725C2BAC44013F8236A2274B23149073DE861D5FEC1223D2A77A3E685925F89C0D41DA5F7E12E855F571CF9B25619E8B88DE1775
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:!function(e){var n=!1;if("function"==typeof define&&define.amd&&(define(e),n=!0),"object"==typeof exports&&(module.exports=e(),n=!0),!n){var o=window.Cookies,t=window.Cookies=e();t.noConflict=function(){return window.Cookies=o,t}}}(function(){function e(){for(var e=0,n={};e<arguments.length;e++){var o=arguments[e];for(var t in o)n[t]=o[t]}return n}function n(o){function t(n,r,i){var c;if("undefined"!=typeof document){if(arguments.length>1){if(i=e({path:"/"},t.defaults,i),"number"==typeof i.expires){var a=new Date;a.setMilliseconds(a.getMilliseconds()+864e5*i.expires),i.expires=a}try{c=JSON.stringify(r),/^[\{\[]/.test(c)&&(r=c)}catch(e){}return r=o.write?o.write(r,n):encodeURIComponent(String(r)).replace(/%(23|24|26|2B|3A|3C|3E|3D|2F|3F|40|5B|5D|5E|60|7B|7D|7C)/g,decodeURIComponent),n=encodeURIComponent(String(n)),n=n.replace(/%(23|24|26|2B|5E|60|7C)/g,decodeURIComponent),n=n.replace(/[\(\)]/g,escape),document.cookie=[n,"=",r,i.expires?"; expires="+i.expires.toUTCString():"",i.path?"; p
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1709), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1709
                                                                                                                                            Entropy (8bit):5.352949782614152
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:gdYrBdqB2aQhTzyc/AknM34KjAnzzewWhun24h+oHhiWUsntXO0YaGi4xXqDSXqh:gmrLzyc5nnfReoHE4OSGi/Zc8d
                                                                                                                                            MD5:FBAFF6DF5010E82FEC77E88ACD359EB5
                                                                                                                                            SHA1:CA5B3DC99936B2865EF02D756EDE49AD455BA4A0
                                                                                                                                            SHA-256:4AF105297C5B49CA668EAA0774C0EB479E907175F12CCC30E9C038DD7B6FCAF0
                                                                                                                                            SHA-512:2E8EFDEAFBA4D67B0A4A93E3725C2BAC44013F8236A2274B23149073DE861D5FEC1223D2A77A3E685925F89C0D41DA5F7E12E855F571CF9B25619E8B88DE1775
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://statusentrega.shop/taxa-de-emergencia-excepcional/js/js.cookie-2.1.3.min.js
                                                                                                                                            Preview:!function(e){var n=!1;if("function"==typeof define&&define.amd&&(define(e),n=!0),"object"==typeof exports&&(module.exports=e(),n=!0),!n){var o=window.Cookies,t=window.Cookies=e();t.noConflict=function(){return window.Cookies=o,t}}}(function(){function e(){for(var e=0,n={};e<arguments.length;e++){var o=arguments[e];for(var t in o)n[t]=o[t]}return n}function n(o){function t(n,r,i){var c;if("undefined"!=typeof document){if(arguments.length>1){if(i=e({path:"/"},t.defaults,i),"number"==typeof i.expires){var a=new Date;a.setMilliseconds(a.getMilliseconds()+864e5*i.expires),i.expires=a}try{c=JSON.stringify(r),/^[\{\[]/.test(c)&&(r=c)}catch(e){}return r=o.write?o.write(r,n):encodeURIComponent(String(r)).replace(/%(23|24|26|2B|3A|3C|3E|3D|2F|3F|40|5B|5D|5E|60|7B|7D|7C)/g,decodeURIComponent),n=encodeURIComponent(String(n)),n=n.replace(/%(23|24|26|2B|5E|60|7C)/g,decodeURIComponent),n=n.replace(/[\(\)]/g,escape),document.cookie=[n,"=",r,i.expires?"; expires="+i.expires.toUTCString():"",i.path?"; p
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1160), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1160
                                                                                                                                            Entropy (8bit):4.848192134482327
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:G/Xrf8XJINTJ9gLDVN0GNFi9H8cyfk1E4jPfzvK19H8qsyqEKy9H8Oyu:G/7f8XJWTJ9qDP0gFikh4DzSLk67
                                                                                                                                            MD5:CC9513A4E46AB5F6501EC25794957B94
                                                                                                                                            SHA1:F7989F36474769F9C923EE6A7C7E16CE9A4B8746
                                                                                                                                            SHA-256:F4ACC08595CD2BCC7B8813667D5174FA73A230FEC430B9446E83B7A49FBD4CBC
                                                                                                                                            SHA-512:083C01D7A2E6AF7D9C881EFEBE2F9693402217F901F3821480EB646D59CD655FE69F153FFC1C246A4FCF409645A85EBD4BE45DC28821A5DF6939D9EF5F0E807D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://statusentrega.shop/taxa-de-emergencia-excepcional/css/post-5.css
                                                                                                                                            Preview:.elementor-kit-5{--e-global-color-primary:#6EC1E4;--e-global-color-secondary:#54595F;--e-global-color-text:#7A7A7A;--e-global-color-accent:#61CE70;--e-global-typography-primary-font-family:"Roboto";--e-global-typography-primary-font-weight:600;--e-global-typography-secondary-font-family:"Roboto Slab";--e-global-typography-secondary-font-weight:400;--e-global-typography-text-font-family:"Roboto";--e-global-typography-text-font-weight:400;--e-global-typography-accent-font-family:"Roboto";--e-global-typography-accent-font-weight:500;}.elementor-section.elementor-section-boxed > .elementor-container{max-width:1140px;}.e-con{--container-max-width:1140px;}.elementor-widget:not(:last-child){margin-bottom:20px;}.elementor-element{--widgets-spacing:20px;}{}h1.entry-title{display:var(--page-title-display);}.elementor-kit-5 e-page-transition{background-color:#FFBC7D;}@media(max-width:1024px){.elementor-section.elementor-section-boxed > .elementor-container{max-width:1000px;}.e-con{--container-max
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (16214)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):16471
                                                                                                                                            Entropy (8bit):5.214012011088674
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:IbgmUJbiKneTT4bHZ+SKbnxup/a2AMQfHff71eesedOJ9A5Pz+c3At2/6:IdUbeTMbHZ+Vnh2AVfHfA4XYz
                                                                                                                                            MD5:A2431BC290CF34E330E11EC4CFCE1247
                                                                                                                                            SHA1:32A53342901FEF5F4F4DBB26A555E730F84437A4
                                                                                                                                            SHA-256:C57E64FCB72BDDAFA9C38DE574441C3E69AC6C961DF96B0CAD34DA83658BD196
                                                                                                                                            SHA-512:87AEF045472DB25020FAEAD697EC02813BA38D4E313CAF437B4CA5CADBB7A7495805AC0B74E5DE60CD84CCECAB290B76D003EB1FADFCDAA70E650A597658ADA9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://statusentrega.shop/taxa-de-emergencia-excepcional/css/swiper.min.css
                                                                                                                                            Preview:/**. * Swiper 8.4.5. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2022 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: November 21, 2022. */.. @font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, 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
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (64347)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):228811
                                                                                                                                            Entropy (8bit):5.45239035838622
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:xBLeyD+uTBBmnAwuP0bteuvQ+AMPpgArl0xYu5GpJTWZ:xBLeyaoBBjP0bvQQGArHu5GpJTq
                                                                                                                                            MD5:8FF28091B542657B87F4F0739D236B3F
                                                                                                                                            SHA1:14F8445A567FB83E2313F56F903C483F6AAEEF49
                                                                                                                                            SHA-256:C4832B19DD5406AC0855426096610E532861E94C65819651ADA45299002455DE
                                                                                                                                            SHA-512:CC40F62DAEF5E5FFF0DABB058B457FEDC8AC005D8BBCBC781552CCF395A8B7983226EABB56ACF30C7619AA616EB6A4E810C2262096DA3B809D0ED5B5FBAB8FEA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):98737
                                                                                                                                            Entropy (8bit):5.058110745623854
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:62Uo3fqHGk1uQtJSC6rzT7Vuko27u+FJ3nQ9tQWL:62Uo3fqHGk1uQtJSC6m+FJ3nQ9tQWL
                                                                                                                                            MD5:3363BD3A208E26D237055834199B476E
                                                                                                                                            SHA1:E472451BE6E3314193B9BBD11D7681B2648859D6
                                                                                                                                            SHA-256:CB475BBB2B2420DECFE3F36927D8397F3BB93660C9DA7A7B2D030B2585BB5324
                                                                                                                                            SHA-512:53924A696EC85D2814B1CC62D0D4E7739E7038BEC5030AAE0C670790E15678E6B1AA6AAEBAAE292D5D8149A6206AFDD03A559F06780734B1244557AA0EB11CBE
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://statusentrega.shop/taxa-de-emergencia-excepcional/css/jetpack.css
                                                                                                                                            Preview:@charset "UTF-8";@font-face{font-family:swiper-icons;font-style:normal;font-weight:400;src:url("data:application/font-woff;charset=utf-8;base64, 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
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (5482)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):63687
                                                                                                                                            Entropy (8bit):5.32343912730332
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:RJeUwT7hpwrlHM9Z/K01g/TZ02LKVEyKcip:RIT7ms9Z/KB/j8tKc6
                                                                                                                                            MD5:13451F7163E71B7F42C38E55AC8D0FEC
                                                                                                                                            SHA1:E6967B37897D8F6517095E79CF636EA4C04D3D22
                                                                                                                                            SHA-256:DB1566A976B7CB66524347888CA00E013E5457DF39A558AB300F47719AC9AFF2
                                                                                                                                            SHA-512:BA274EC9A67B3BDCD314DAE243BB6B14660244EC7457D31C50A41493C204CF9D9DF094484559EEBA80DF595FC987E2476E8328E271D26CADF7FB79AF7C5C221B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://connect.facebook.net/signals/config/2756630831177530?v=2.9.162&r=stable&domain=statusentrega.shop&hme=e67e7d148043b3a377ad0eb1c82669792a67ba5e3bb5734b69e611ae38f939ca&ex_m=68%2C115%2C102%2C106%2C59%2C3%2C95%2C67%2C15%2C92%2C85%2C49%2C52%2C163%2C166%2C178%2C174%2C175%2C177%2C28%2C96%2C51%2C74%2C176%2C158%2C161%2C171%2C172%2C179%2C124%2C39%2C33%2C136%2C14%2C48%2C184%2C183%2C126%2C17%2C38%2C1%2C41%2C63%2C64%2C65%2C69%2C89%2C16%2C13%2C91%2C88%2C87%2C103%2C50%2C105%2C37%2C104%2C29%2C25%2C159%2C162%2C133%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C55%2C60%2C62%2C72%2C97%2C26%2C73%2C8%2C7%2C77%2C46%2C20%2C99%2C98%2C100%2C93%2C9%2C19%2C18%2C82%2C54%2C80%2C32%2C71%2C0%2C90%2C31%2C79%2C84%2C45%2C44%2C83%2C36%2C4%2C86%2C78%2C42%2C34%2C81%2C2%2C35%2C61%2C40%2C101%2C43%2C76%2C66%2C107%2C58%2C57%2C30%2C94%2C56%2C53%2C47%2C75%2C70%2C23%2C108
                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (9103)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):229083
                                                                                                                                            Entropy (8bit):5.458458740778304
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:GvLeY5SKLPNc3OOeR8NteGvQ+AMPpgArl0xYu5s713EZ:GvLeY40PNTH8N7QQGArHu5s7130
                                                                                                                                            MD5:697D657566B4FCFB98A23E408CFF4966
                                                                                                                                            SHA1:8897D5A227DBE05BC9AE15973CDE8D3B083DD6C6
                                                                                                                                            SHA-256:EAA003D85CB77F94FCAE98396E583CE01D0C375B57235402C884EF8A792B951E
                                                                                                                                            SHA-512:197D94B40296536C2BCD87AEE6903A3A696EC4696A564987F1F5D75ECCDB63428029B8628AD725589DD731520DA36C2DE7FA2A56482DE621BCF7FF0317A52012
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1146)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1317
                                                                                                                                            Entropy (8bit):5.189006012839298
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:AR2sCwd59tqJaULug1tJdu5pyD6RmDrxxNQOAlp0QOAeJ4dhwkMn:A3CuHtyaE/inyeYpxCOAlROAeJ4dhwv
                                                                                                                                            MD5:FF9016C99F73C592C2648319EA6D2074
                                                                                                                                            SHA1:F2918FB5F72121B67F74C5F5CCBB47A2EB1317B0
                                                                                                                                            SHA-256:37045BF0D243623DB4F2E99567C986944957B336DAFA6368F4F75BCBAD6FC4FA
                                                                                                                                            SHA-512:D33C0ACA565C40A9DA4F1002DC97C351405A60A5350F1842232A75E2ED2022C10BF2470BA2B66FCFFA1558B6A265796D8334F46C0BA3C1F2985B20396AD82ABA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://statusentrega.shop/taxa-de-emergencia-excepcional/js/jquery.bind-first-0.2.3.min.js
                                                                                                                                            Preview:/*. * jQuery.bind-first library v0.2.3. * Copyright (c) 2013 Vladimir Zhuravlev. *. * Released under MIT License. * @license. *. * Date: Thu Feb 6 10:13:59 ICT 2014. **/.(function(t){function e(e){return u?e.data("events"):t._data(e[0]).events}function n(t,n,r){var i=e(t),a=i[n];if(!u){var s=r?a.splice(a.delegateCount-1,1)[0]:a.pop();return a.splice(r?0:a.delegateCount||0,0,s),void 0}r?i.live.unshift(i.live.pop()):a.unshift(a.pop())}function r(e,r,i){var a=r.split(/\s+/);e.each(function(){for(var e=0;a.length>e;++e){var r=a[e].trim().match(/[^\.]+/i)[0];n(t(this),r,i)}})}function i(e){t.fn[e+"First"]=function(){var n=t.makeArray(arguments),i=n.shift();return i&&(t.fn[e].apply(this,arguments),r(this,i)),this}}var a=t.fn.jquery.split("."),s=parseInt(a[0]),f=parseInt(a[1]),u=1>s||1==s&&7>f;i("bind"),i("one"),t.fn.delegateFirst=function(){var e=t.makeArray(arguments),n=e[1];return n&&(e.splice(0,2),t.fn.delegate.apply(this,arguments),r(this,n,!0)),this},t.fn.liveFirst=function(){var e=t.m
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (5482)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):63687
                                                                                                                                            Entropy (8bit):5.32343912730332
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:RJeUwT7hpwrlHM9Z/K01g/TZ02LKVEyKcip:RIT7ms9Z/KB/j8tKc6
                                                                                                                                            MD5:13451F7163E71B7F42C38E55AC8D0FEC
                                                                                                                                            SHA1:E6967B37897D8F6517095E79CF636EA4C04D3D22
                                                                                                                                            SHA-256:DB1566A976B7CB66524347888CA00E013E5457DF39A558AB300F47719AC9AFF2
                                                                                                                                            SHA-512:BA274EC9A67B3BDCD314DAE243BB6B14660244EC7457D31C50A41493C204CF9D9DF094484559EEBA80DF595FC987E2476E8328E271D26CADF7FB79AF7C5C221B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2022)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):64058
                                                                                                                                            Entropy (8bit):5.231859731915824
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:PJpfJuYXwWr7dofNNNNNNNNhdh1daAZoY91+BKZVcE793jRs0c7bD5btO6FwtOa8:PJ+m7do5dDIm4TEc0c7wJ0ZpdV
                                                                                                                                            MD5:03C33BC8BD0ABDCA26384A2735C0A187
                                                                                                                                            SHA1:41386BC7CF765DE0D5BCC424BB0420C956E0F86E
                                                                                                                                            SHA-256:11C78ADB9193680523FF6BC4A757BD16BBF90FE0E00DB7C4FFB99F7418419797
                                                                                                                                            SHA-512:71795FD07A59BF0F355A2EA3AC7CE0FC848D1EB7C3BF8EA48605A8D8C28C4A6C33517FEA376EAA2A3B2387F1B3B2FCF692E77E33A5B1791AC126F753A3D57360
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://statusentrega.shop/taxa-de-emergencia-excepcional/
                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en-US">..<head>..<meta charset="utf-8">...<script async="" src="js/fbevents_3.js"></script>..<script async="" src="js/fbevents.js"></script>..<script async="" src="js/fbevents_1.js"></script>..<script async="" src="js/fbevents_2.js"></script>..<script async="" src="js/fbevents_1_2.js"></script>..<script async="" src="js/fbevents_1_1.js"></script>..<script async="" src="js/fbevents_1_1_1.js"></script>..<script>...function onLoad() {....var links = document.getElementsByTagName("a");.....for (var i = 0, n = links.length; i < n; i++) {.....if (links[i].href.includes("#")) {......continue;.....}......var href =......links[i].href.trim() +......(links[i].href.indexOf("?") > 0 ? "&" : "?") +......document.location.search.replace("?", "").toString();.....links[i].href = href;....}...}....setTimeout(onLoad, 2000);..</script>..<script>...!function (f, b, e, v, n, t, s) {....if (f.fbq) return; n = f.fbq = function () {.....n.callMethod ?......n.callMethod.apply(n, arg
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (64347)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):224626
                                                                                                                                            Entropy (8bit):5.454714519617407
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:BBLyZWZTBUIncwuP0bteuvQ+AMPpgArl0xYu5GJnfO:BBLyURBU7P0bvQQGArHu5GJn2
                                                                                                                                            MD5:2C3E66CD55EA0171AE77702A6949A9A9
                                                                                                                                            SHA1:69A1AF382F821254DCCE6A075F18E1D85C10FE76
                                                                                                                                            SHA-256:0313B0D078DFE6C7AB517C11404B0C01458469006FBF1A0D4D4C5E90517E54F8
                                                                                                                                            SHA-512:A5B7DD0D699FDC444F0322AD0A7F56E69EEE980DBE95855D6742DB3494583FA52698B6CF9EE0CF70038FF11CE0EF997035D9672EECCADE22CBAC4A35767E9CA1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1600 x 1200, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):243616
                                                                                                                                            Entropy (8bit):7.953644313546741
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:C1pg3UqQafPotePcm9PcOSjroR9d4pxI7:Mpg3VPKeUm93J9J
                                                                                                                                            MD5:A2227F220EAA2EB752AFD43956A2B15D
                                                                                                                                            SHA1:FFEAA89BF121ECF7189483FB649FECA5E03FF1A5
                                                                                                                                            SHA-256:F3B48D7B227A8FF1E07C8956C8E55540454BD43F239D9A6FEC8E1CC6953781EF
                                                                                                                                            SHA-512:6344EF0B2DA2FA99386BBDDAE876E54F25DC9E84C676BA84BFFFB8EB5E52395E79E57695688011CB444EFDE1BF63792F28ABDEBC97CC4F8D46F9DFF684DA607C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://statusentrega.shop/taxa-de-emergencia-excepcional/images/Logo-Jadlog-500x500-1.png
                                                                                                                                            Preview:.PNG........IHDR...@.................pHYs.................zTXtXML:com.adobe.xmp....=.Q..0........S.....I.aD...n..St..o..v....w...y....Q5....3.oS/.v.n..(..|+.$..h..j...*G.{...9..A......Z...=.....]..p.OzM..u.j..........+..B... pl..R......e..?....!.......3F.8.U... .IDATx...i.].a...9w......$A. ..H.$;.x.q.y.J%.8y.y.y.qU.e.L..J<.=.X.EQ...$....5.n4...=y.$....X.....6P.{....s.m.o....*......uR~.........M.@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (64347)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):226556
                                                                                                                                            Entropy (8bit):5.453029326857258
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:UBLyZWZTBUIncwuP0bteuvQ+AMPpgArl0xYu5GpJnKO:UBLyURBU7P0bvQQGArHu5GpJnD
                                                                                                                                            MD5:FEEDF4D3BF917142362DE3AB48D304FB
                                                                                                                                            SHA1:7B8F09845AE1EFF7B5AC26CCD7B80B8C1A072651
                                                                                                                                            SHA-256:DE1805522E8BDE4516893684590F431B5BC8716638F3B9CDBF4E987767E61A65
                                                                                                                                            SHA-512:091C1859C2861E09229D756148000DB39001A83FADD1E8D75B5E4779394CA0CA0386E71D24F53E4F408D5CA6D2D9313935490E76B4DDA56FCAF225B567EE27E2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://statusentrega.shop/taxa-de-emergencia-excepcional/js/fbevents_1_2.js
                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (376)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2395
                                                                                                                                            Entropy (8bit):5.008991034197319
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:XTr+uVzMhjTgBLkJ7VcMjtM48vwKgLzSNCST:jr+u1gjsBwJ7VjMYxLi1T
                                                                                                                                            MD5:1A45BE9324DD827A0EC768395E48ABFE
                                                                                                                                            SHA1:761E0E196E28BE0103F435ECEFCCA0D100995316
                                                                                                                                            SHA-256:E7D46F20855F7335F4E991A4CDDB3262AF9C98053B841C6B81AADA16FE32B250
                                                                                                                                            SHA-512:D2FA72D38A4B3FB30E5DC1425AA2D3D078C8D8172AE5368FF6DFE9CB5D10631EB85A192FEB92DA8CB8C9A5B76C32B4C2249D1ED78CF018274201E787D3E33753
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://statusentrega.shop/taxa-de-emergencia-excepcional/css-1.html
                                                                                                                                            Preview:<!DOCTYPE html><html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/ns# sioct: http://rdfs.org/sioc/types# skos: http://www.w3.org/2004/02/skos/core# xsd: http://www.w3.org/2001/XMLSchema#"><head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <style type="text/css">. @charset "UTF-8";. [ng\:cloak],. [ng-cloak],. [data-ng-cloak],. [x-ng-cloak],. .ng-cloak,. .x-ng-cloak,. .ng-hide:not(.ng-hide-animate) {. display: none !important;. }.. ng\:form {. display: block;. }.. .ng-animate-shim {. visibility: hidden;. }.. .ng-anchor {. position: absolute;. }. </style>. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="v
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):280
                                                                                                                                            Entropy (8bit):5.179946642198313
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoIR4wfrRXacXaoD:J0+oxBeRmR9etdzRxGezHDfrVama+
                                                                                                                                            MD5:1A4D4D0577C898DF35D29E34983FEC9B
                                                                                                                                            SHA1:AAA31B45B98F97C2CB961014476323F2953D7180
                                                                                                                                            SHA-256:E59C8601B262609E249E959CACB09276AD356EDCC94D37BE61B659F192AAEB83
                                                                                                                                            SHA-512:DB92133E46858FE77BAE1AAE5143E5296E8A4B98A83E72FD005312D2EB32C7CEF99BDA969C008F22D9172781EE39106816F8DB5BF415FC7A0CCE3F869ADFFB8B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://statusentrega.shop/favicon.ico
                                                                                                                                            Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache/2.4.58 (Ubuntu) Server at statusentrega.shop Port 80</address>.</body></html>.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (64347)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):228811
                                                                                                                                            Entropy (8bit):5.45239035838622
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:xBLeyD+uTBBmnAwuP0bteuvQ+AMPpgArl0xYu5GpJTWZ:xBLeyaoBBjP0bvQQGArHu5GpJTq
                                                                                                                                            MD5:8FF28091B542657B87F4F0739D236B3F
                                                                                                                                            SHA1:14F8445A567FB83E2313F56F903C483F6AAEEF49
                                                                                                                                            SHA-256:C4832B19DD5406AC0855426096610E532861E94C65819651ADA45299002455DE
                                                                                                                                            SHA-512:CC40F62DAEF5E5FFF0DABB058B457FEDC8AC005D8BBCBC781552CCF395A8B7983226EABB56ACF30C7619AA616EB6A4E810C2262096DA3B809D0ED5B5FBAB8FEA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://statusentrega.shop/taxa-de-emergencia-excepcional/js/fbevents_1.js
                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (9217)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):234260
                                                                                                                                            Entropy (8bit):5.456621895233652
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:zfLeYH8AtPJ137OeR8NteGvQ+AMPpgArl0xYu58K713FN:zfLeYc+PJxH8N7QQGArHu58K713z
                                                                                                                                            MD5:C04BB3EDB0F1A33B985B3285055FE1FA
                                                                                                                                            SHA1:0AE234EBC67E016B8A3B5603885A67160493227C
                                                                                                                                            SHA-256:668C6828672FA8600B7A0632CB328EE63A31361BE6734987B04985FCD9D08D4F
                                                                                                                                            SHA-512:8E154181A67EF7706AB11421D2A91270F9620895CA54EDA89E73E60533FB2F72CF7E3323F4F56EB08C177F69E4CFC36117E011B3DD2479B07267C7E1F74C8B5D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1264), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1264
                                                                                                                                            Entropy (8bit):4.396671003905176
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:8H/f4puSTAu6AuvJsAGhJhTHhh6PKuTVkT+:8H3quSTAu6Au+A0jFeTVkq
                                                                                                                                            MD5:9858FDE30F780947B0FE90BC443AC787
                                                                                                                                            SHA1:F7AACD7F04BE97A828E286175ED63C320D347158
                                                                                                                                            SHA-256:960FAAE0AC68646957152F1B31BDBF6DBFF7E75862974E1247BE3C1264BC7520
                                                                                                                                            SHA-512:655C05F15B86BDE21C33B6F49002F47BFA9C4ABEF30EF258AD01D65B19F61CFF04E6F1AEC2784DBF9FCB963C3B74DECF0279539F4A16C2BB8A156B1F4F596980
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://statusentrega.shop/taxa-de-emergencia-excepcional/css/post-1808.css
                                                                                                                                            Preview:.elementor-1808 .elementor-element.elementor-element-17f38b3{--spacer-size:50px;}.elementor-1808 .elementor-element.elementor-element-8a957a6 .elementor-heading-title{color:#000000;}.elementor-1808 .elementor-element.elementor-element-ef9881f .elementor-alert{background-color:#D22424;border-color:#FF0000;}.elementor-1808 .elementor-element.elementor-element-ef9881f .elementor-alert-title{color:#FFFFFF;}.elementor-1808 .elementor-element.elementor-element-ef9881f .elementor-alert-description{color:#FFFFFF;}.elementor-1808 .elementor-element.elementor-element-d740354 .elementor-heading-title{color:#2F2F2F;}.elementor-1808 .elementor-element.elementor-element-beb922d .elementor-heading-title{color:#2F2F2F;}.elementor-1808 .elementor-element.elementor-element-cdd2f34 .elementor-heading-title{color:#2F2F2F;}.elementor-1808 .elementor-element.elementor-element-512a3bf .elementor-button{background-color:#111111;}@media(max-width:767px){.elementor-1808 .elementor-element.elementor-element-8a95
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (9103)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):229083
                                                                                                                                            Entropy (8bit):5.458458740778304
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:GvLeY5SKLPNc3OOeR8NteGvQ+AMPpgArl0xYu5s713EZ:GvLeY40PNTH8N7QQGArHu5s7130
                                                                                                                                            MD5:697D657566B4FCFB98A23E408CFF4966
                                                                                                                                            SHA1:8897D5A227DBE05BC9AE15973CDE8D3B083DD6C6
                                                                                                                                            SHA-256:EAA003D85CB77F94FCAE98396E583CE01D0C375B57235402C884EF8A792B951E
                                                                                                                                            SHA-512:197D94B40296536C2BCD87AEE6903A3A696EC4696A564987F1F5D75ECCDB63428029B8628AD725589DD731520DA36C2DE7FA2A56482DE621BCF7FF0317A52012
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://statusentrega.shop/taxa-de-emergencia-excepcional/js/fbevents_3.js
                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65496)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):83599
                                                                                                                                            Entropy (8bit):4.755753188267091
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:1s63mnJrvXwkHdFptDJw1ZNbt/KSM44HEgkflRTlsKHHje9ghOgnhBYXIuYY2+JF:Ki5Kb3tgnlKGT5sY/8tQfJjGqn4/
                                                                                                                                            MD5:30FA27611F0C8AAECC35FC54F1952AD9
                                                                                                                                            SHA1:FECA316D592F7B534B691E942DF11461ADED78A6
                                                                                                                                            SHA-256:95743D066C37F6756026D5FDBE498272EF155F2E5DB46DB2F45CA490CED88751
                                                                                                                                            SHA-512:4A7C71083992D4449A36868EBD8B39F2D7DDBA4AF4E1233643A49A3984290286D35424747B4B3A9965F184B94A31226BE7182AE63EB060A8B885D0487D94983A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://statusentrega.shop/taxa-de-emergencia-excepcional/css/frontend-lite.min.css
                                                                                                                                            Preview:/*! elementor - v3.13.3 - 28-05-2023 */..dialog-widget-content{background-color:var(--e-a-bg-default);position:absolute;border-radius:3px;box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);overflow:hidden}.dialog-message{line-height:1.5;box-sizing:border-box}.dialog-close-button{cursor:pointer;position:absolute;margin-top:15px;right:15px;color:var(--e-a-color-txt);font-size:15px;line-height:1;transition:var(--e-a-transition-hover)}.dialog-close-button:hover{color:var(--e-a-color-txt-hover)}.dialog-prevent-scroll{overflow:hidden;max-height:100vh}.dialog-type-lightbox{position:fixed;height:100%;width:100%;bottom:0;left:0;background-color:rgba(0,0,0,.8);z-index:9999;-webkit-user-select:none;-moz-user-select:none;user-select:none}.flatpickr-calendar{width:280px}.flatpickr-calendar .flatpickr-current-month span.cur-month{font-weight:300}.flatpickr-calendar .dayContainer{width:280px;min-width:280px;max-width:280px}.flatpickr-calendar .flatpickr-days{width:280px}.flatpickr-calendar .flatpickr-day{max
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):90274
                                                                                                                                            Entropy (8bit):5.294289801396803
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:IjjxXUHunxDjoXEZxkMV4PYDt0zxxD6gP3f8cAooEGOzZTBqUsuy8WnKdXwhLQvT:IeeIegP3fuOzhsz8jlvaDioQ47GKS
                                                                                                                                            MD5:347D91C6F01789634DB2895A75558822
                                                                                                                                            SHA1:28CB3E8057E3D6E3C824C11B3D0DC583E5A8661F
                                                                                                                                            SHA-256:0BDD7D22B95862504055F9B9DE740DD475CC001F1F2E01D98076899694EB2D9C
                                                                                                                                            SHA-512:4694D8EB0DA51B18406F7678552EC65CED7E375B74CFAD94290EFD79FA2AD6324ED8CBC44F775F266CCBE8B7BD0FAB8F3F5CACF5984D03243A9F73ABE36A193C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:/*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):90274
                                                                                                                                            Entropy (8bit):5.294289801396803
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:IjjxXUHunxDjoXEZxkMV4PYDt0zxxD6gP3f8cAooEGOzZTBqUsuy8WnKdXwhLQvT:IeeIegP3fuOzhsz8jlvaDioQ47GKS
                                                                                                                                            MD5:347D91C6F01789634DB2895A75558822
                                                                                                                                            SHA1:28CB3E8057E3D6E3C824C11B3D0DC583E5A8661F
                                                                                                                                            SHA-256:0BDD7D22B95862504055F9B9DE740DD475CC001F1F2E01D98076899694EB2D9C
                                                                                                                                            SHA-512:4694D8EB0DA51B18406F7678552EC65CED7E375B74CFAD94290EFD79FA2AD6324ED8CBC44F775F266CCBE8B7BD0FAB8F3F5CACF5984D03243A9F73ABE36A193C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://statusentrega.shop/taxa-de-emergencia-excepcional/js/jquery.min.js
                                                                                                                                            Preview:/*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (64347)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):226556
                                                                                                                                            Entropy (8bit):5.453029326857258
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:UBLyZWZTBUIncwuP0bteuvQ+AMPpgArl0xYu5GpJnKO:UBLyURBU7P0bvQQGArHu5GpJnD
                                                                                                                                            MD5:FEEDF4D3BF917142362DE3AB48D304FB
                                                                                                                                            SHA1:7B8F09845AE1EFF7B5AC26CCD7B80B8C1A072651
                                                                                                                                            SHA-256:DE1805522E8BDE4516893684590F431B5BC8716638F3B9CDBF4E987767E61A65
                                                                                                                                            SHA-512:091C1859C2861E09229D756148000DB39001A83FADD1E8D75B5E4779394CA0CA0386E71D24F53E4F408D5CA6D2D9313935490E76B4DDA56FCAF225B567EE27E2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://statusentrega.shop/taxa-de-emergencia-excepcional/js/fbevents_1_1.js
                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (8733)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):8777
                                                                                                                                            Entropy (8bit):4.473795164046636
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:WlCUn8IuIZIrIYIP3IHI8IL3IuIL+IXIFIDIeIJIDIHIxIIIWIkIHIPITCImIbIO:h4kHds
                                                                                                                                            MD5:BB6BDA4133BC0AA8992B0011620D3919
                                                                                                                                            SHA1:5B63CC02C8C43E37A07DE40F0FA7271A0BD19CFC
                                                                                                                                            SHA-256:94517A6D489409D6A1DDBA18F762738159A2C12A0B1878091BCFADCBDEF2834D
                                                                                                                                            SHA-512:7739E81EA2BB67A027E6081978CF5A118E5F59AD82B6B8B8DC283D5B70254189A3847D5CFBDBBA51C934F3A08CCEDB01C234E33C7794D57E11C3E4D4D3B79292
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://statusentrega.shop/taxa-de-emergencia-excepcional/css/frontend-lite.min_1.css
                                                                                                                                            Preview:/*! elementor-pro - v3.11.4 - 07-03-2023 */..elementor-bg-transform .elementor-bg{will-change:transform}.elementor-bg-transform-zoom-in:hover .elementor-bg,.elementor-bg-transform-zoom-out .elementor-bg{transform:scale(1.2)}.elementor-bg-transform-zoom-out:hover .elementor-bg{transform:scale(1)}.elementor-bg-transform-move-left .elementor-bg{transform:scale(1.2) translateX(8%)}.elementor-bg-transform-move-left:hover .elementor-bg,.elementor-bg-transform-move-right .elementor-bg{transform:scale(1.2) translateX(-8%)}.elementor-bg-transform-move-right:hover .elementor-bg{transform:scale(1.2) translateX(8%)}.elementor-bg-transform-move-up .elementor-bg{transform:scale(1.2) translateY(8%)}.elementor-bg-transform-move-down .elementor-bg,.elementor-bg-transform-move-up:hover .elementor-bg{transform:scale(1.2) translateY(-8%)}.elementor-bg-transform-move-down:hover .elementor-bg{transform:scale(1.2) translateY(8%)}.elementor-animated-content{--translate:0,0}.elementor-animated-content:hover .e
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):16
                                                                                                                                            Entropy (8bit):3.75
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:H2WnhR:WWhR
                                                                                                                                            MD5:6739D324224D461DE262D90136F8941F
                                                                                                                                            SHA1:22549D2160C13889DD310100F24F3BDD25DAF35C
                                                                                                                                            SHA-256:487EF7D53538D56A14D84DAA00412D29C5774CCBD122C154C6F99B6C56A7C8EC
                                                                                                                                            SHA-512:FB3DB9A7ED456F418BBBE26479C18455E0D3F8E2C739AD5EA6FC4A0E60F7E9655B209CC4B79DEB7D67C3DD8AE4DC92F3F0B2909AE7AD33FE06C20129BFDCC817
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlhwwjfjEBqkhIFDZndBeQ=?alt=proto
                                                                                                                                            Preview:CgkKBw2Z3QXkGgA=
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1146)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1317
                                                                                                                                            Entropy (8bit):5.189006012839298
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:AR2sCwd59tqJaULug1tJdu5pyD6RmDrxxNQOAlp0QOAeJ4dhwkMn:A3CuHtyaE/inyeYpxCOAlROAeJ4dhwv
                                                                                                                                            MD5:FF9016C99F73C592C2648319EA6D2074
                                                                                                                                            SHA1:F2918FB5F72121B67F74C5F5CCBB47A2EB1317B0
                                                                                                                                            SHA-256:37045BF0D243623DB4F2E99567C986944957B336DAFA6368F4F75BCBAD6FC4FA
                                                                                                                                            SHA-512:D33C0ACA565C40A9DA4F1002DC97C351405A60A5350F1842232A75E2ED2022C10BF2470BA2B66FCFFA1558B6A265796D8334F46C0BA3C1F2985B20396AD82ABA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:/*. * jQuery.bind-first library v0.2.3. * Copyright (c) 2013 Vladimir Zhuravlev. *. * Released under MIT License. * @license. *. * Date: Thu Feb 6 10:13:59 ICT 2014. **/.(function(t){function e(e){return u?e.data("events"):t._data(e[0]).events}function n(t,n,r){var i=e(t),a=i[n];if(!u){var s=r?a.splice(a.delegateCount-1,1)[0]:a.pop();return a.splice(r?0:a.delegateCount||0,0,s),void 0}r?i.live.unshift(i.live.pop()):a.unshift(a.pop())}function r(e,r,i){var a=r.split(/\s+/);e.each(function(){for(var e=0;a.length>e;++e){var r=a[e].trim().match(/[^\.]+/i)[0];n(t(this),r,i)}})}function i(e){t.fn[e+"First"]=function(){var n=t.makeArray(arguments),i=n.shift();return i&&(t.fn[e].apply(this,arguments),r(this,i)),this}}var a=t.fn.jquery.split("."),s=parseInt(a[0]),f=parseInt(a[1]),u=1>s||1==s&&7>f;i("bind"),i("one"),t.fn.delegateFirst=function(){var e=t.makeArray(arguments),n=e[1];return n&&(e.splice(0,2),t.fn.delegate.apply(this,arguments),r(this,n,!0)),this},t.fn.liveFirst=function(){var e=t.m
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (64347)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):226556
                                                                                                                                            Entropy (8bit):5.453029326857258
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:UBLyZWZTBUIncwuP0bteuvQ+AMPpgArl0xYu5GpJnKO:UBLyURBU7P0bvQQGArHu5GpJnD
                                                                                                                                            MD5:FEEDF4D3BF917142362DE3AB48D304FB
                                                                                                                                            SHA1:7B8F09845AE1EFF7B5AC26CCD7B80B8C1A072651
                                                                                                                                            SHA-256:DE1805522E8BDE4516893684590F431B5BC8716638F3B9CDBF4E987767E61A65
                                                                                                                                            SHA-512:091C1859C2861E09229D756148000DB39001A83FADD1E8D75B5E4779394CA0CA0386E71D24F53E4F408D5CA6D2D9313935490E76B4DDA56FCAF225B567EE27E2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (4150)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):31959
                                                                                                                                            Entropy (8bit):5.313474004061248
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:so/MPtWU9YwxAHXUpxbY/Y3YOgQxzbnYeYZYHYZYVYDHWoQgtp53603c3dtba6n:RIT76HXsZwuvLJn54WAcf
                                                                                                                                            MD5:466A35F50BEBE39BF38E8EF7165F22C1
                                                                                                                                            SHA1:78A0E009EE4EB7DA1FCDCF68843325DB1CFDDE12
                                                                                                                                            SHA-256:A98A6EB62BC98B374405D36FEAC8C23A6DD0F491287424B053804696B6FA8DAA
                                                                                                                                            SHA-512:334E3EB0924A44CFFE8A9334A8FE4E9E1750AADD0C81D3C42E1D28E51DFBC17BBD403A36D92C80F940AB94DFA100F3F9D3B282753C6C54861F4A1F08B2BE7E60
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (13326)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):13424
                                                                                                                                            Entropy (8bit):5.261709214397548
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:arprDN+e3IUefKSfI0bP1CMjt9kdgOFWIa/aC3+sZv9LRM:arprx6PfK2P1CMjt8FWIa2sZVi
                                                                                                                                            MD5:5CFA2B481DE6E87C2190A0E3538515D8
                                                                                                                                            SHA1:0FCCF3C8AB2C10B4DCC7970E64CE997AB1622F68
                                                                                                                                            SHA-256:9810AEE7E6D57D8CCEAA96322B88E6DF46710194689AE12B284149148CABC2F3
                                                                                                                                            SHA-512:51C4C1DBAF330EA0F6852659CB0FE53434F6ED64460D6039921DD8E82F7A0663EEBFB7377DC7E12827D77FF31A5AFEE964EEA91DA8C75FA942ACF6D596EF430F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://statusentrega.shop/taxa-de-emergencia-excepcional/js/jquery-migrate.min.js
                                                                                                                                            Preview:/*! jQuery Migrate v3.4.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+n[a]>+o[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.0";var t=Object.create(null),o=(s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")||n.console.log("JQMIGRATE: jQuery 3.0.0+ REQUIRED"),s.migrateWarnings&&n.console
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (19343)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):19390
                                                                                                                                            Entropy (8bit):4.55073723967553
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:8M877iN3iCOy2bvGIdp8khugk8/H6qiMs7HqnFTSZq7RXDlCdkgI1:a7iNyqEpXk8/aq8uFucbrgI1
                                                                                                                                            MD5:08BF44BE1B70FE4266E7284FDD935500
                                                                                                                                            SHA1:0FB89F248B556D070558921222194218890E26A3
                                                                                                                                            SHA-256:4648D7B9AA5380E17995CB490F7FEACA9415500F371B489A273C7ABD21DFE9A2
                                                                                                                                            SHA-512:2C665517DD48E3BB07045F3AA65E409254543D8B70BD403DB83DFD0EF183628AB26A0C71E30029C52E94F5FC1E7862BCCA1AC10509A2CDA339B5E2BACB641F82
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://statusentrega.shop/taxa-de-emergencia-excepcional/css/elementor-icons.min.css
                                                                                                                                            Preview:/*! elementor-icons - v5.20.0 - 29-03-2023 */.@font-face{font-family:eicons;src:url(../fonts/eicons.eot);src:url(../fonts/eicons.eot) format("embedded-opentype"),url(../fonts/eicons.woff2) format("woff2"),url(../fonts/eicons.woff) format("woff"),url(../fonts/eicons.ttf) format("truetype"),url(../images/eicons.svg) format("svg");font-weight:400;font-style:normal}[class*=" eicon-"],[class^=eicon]{display:inline-block;font-family:eicons;font-size:inherit;font-weight:400;font-style:normal;font-variant:normal;line-height:1;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}@keyframes a{0%{transform:rotate(0deg)}to{transform:rotate(359deg)}}.eicon-animation-spin{animation:a 2s infinite linear}.eicon-editor-link:before{content:"\e800"}.eicon-editor-unlink:before{content:"\e801"}.eicon-editor-external-link:before{content:"\e802"}.eicon-editor-close:before{content:"\e803"}.eicon-editor-list-ol:before{content:"\e804"}.eicon-editor-list-ul:before{content:"\e8
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1600 x 1200, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):243616
                                                                                                                                            Entropy (8bit):7.953644313546741
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:C1pg3UqQafPotePcm9PcOSjroR9d4pxI7:Mpg3VPKeUm93J9J
                                                                                                                                            MD5:A2227F220EAA2EB752AFD43956A2B15D
                                                                                                                                            SHA1:FFEAA89BF121ECF7189483FB649FECA5E03FF1A5
                                                                                                                                            SHA-256:F3B48D7B227A8FF1E07C8956C8E55540454BD43F239D9A6FEC8E1CC6953781EF
                                                                                                                                            SHA-512:6344EF0B2DA2FA99386BBDDAE876E54F25DC9E84C676BA84BFFFB8EB5E52395E79E57695688011CB444EFDE1BF63792F28ABDEBC97CC4F8D46F9DFF684DA607C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.PNG........IHDR...@.................pHYs.................zTXtXML:com.adobe.xmp....=.Q..0........S.....I.aD...n..St..o..v....w...y....Q5....3.oS/.v.n..(..|+.$..h..j...*G.{...9..A......Z...=.....]..p.OzM..u.j..........+..B... pl..R......e..?....!.......3F.8.U... .IDATx...i.].a...9w......$A. ..H.$;.x.q.y.J%.8y.y.y.qU.e.L..J<.=.X.EQ...$....5.n4...=y.$....X.....6P.{....s.m.o....*......uR~.........M.@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@........@....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (64347)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):226556
                                                                                                                                            Entropy (8bit):5.453029326857258
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:UBLyZWZTBUIncwuP0bteuvQ+AMPpgArl0xYu5GpJnKO:UBLyURBU7P0bvQQGArHu5GpJnD
                                                                                                                                            MD5:FEEDF4D3BF917142362DE3AB48D304FB
                                                                                                                                            SHA1:7B8F09845AE1EFF7B5AC26CCD7B80B8C1A072651
                                                                                                                                            SHA-256:DE1805522E8BDE4516893684590F431B5BC8716638F3B9CDBF4E987767E61A65
                                                                                                                                            SHA-512:091C1859C2861E09229D756148000DB39001A83FADD1E8D75B5E4779394CA0CA0386E71D24F53E4F408D5CA6D2D9313935490E76B4DDA56FCAF225B567EE27E2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:C source, Unicode text, UTF-8 text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):103990
                                                                                                                                            Entropy (8bit):3.9345407098655163
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:czCoh9C9L0l9oGol5c7vzqzTb1tMm7yBnWSiNRywjQu2JQHpEmfZXv0EpD2r:+CoaR5+vzqzTb1Sm7lQEpDM
                                                                                                                                            MD5:9AE45B788FF9357818635844058E57C0
                                                                                                                                            SHA1:09D287DB1AC313D943A776BD9AC3124A2392A731
                                                                                                                                            SHA-256:E80404C356A704DB065CDC67F2211B29D3D306C87F79ECBDCF42FE05F1ABF888
                                                                                                                                            SHA-512:50B83B1223C1BDB22C83A8950C97DB906C0A574FCACD31C40438515BA8012482D178D1270D195F7B9FBD75B23D9BBD39B8A95CDE5A1C9BF05F6D4EA8F50A274F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:/* global pysOptions */..// https://bitbucket.org/pixelyoursite/pys_pro_7/issues/7/possible-ie-11-error.// https://tc39.github.io/ecma262/#sec-array.prototype.includes.if (!Array.prototype.includes) {. Object.defineProperty(Array.prototype, 'includes', {. value: function (searchElement, fromIndex) {.. if (this == null) {. throw new TypeError('"this" is null or not defined');. }.. // 1. Let O be ? ToObject(this value).. var o = Object(this);.. // 2. Let len be ? ToLength(? Get(O, "length")).. var len = o.length >>> 0;.. // 3. If len is 0, return false.. if (len === 0) {. return false;. }.. // 4. Let n be ? ToInteger(fromIndex).. // (If fromIndex is undefined, this step produces the value 0.). var n = fromIndex | 0;.. // 5. If n . 0, then. // a. Let k be n.. // 6. Else n < 0,.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (64347)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):224626
                                                                                                                                            Entropy (8bit):5.454714519617407
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:BBLyZWZTBUIncwuP0bteuvQ+AMPpgArl0xYu5GJnfO:BBLyURBU7P0bvQQGArHu5GJn2
                                                                                                                                            MD5:2C3E66CD55EA0171AE77702A6949A9A9
                                                                                                                                            SHA1:69A1AF382F821254DCCE6A075F18E1D85C10FE76
                                                                                                                                            SHA-256:0313B0D078DFE6C7AB517C11404B0C01458469006FBF1A0D4D4C5E90517E54F8
                                                                                                                                            SHA-512:A5B7DD0D699FDC444F0322AD0A7F56E69EEE980DBE95855D6742DB3494583FA52698B6CF9EE0CF70038FF11CE0EF997035D9672EECCADE22CBAC4A35767E9CA1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://statusentrega.shop/taxa-de-emergencia-excepcional/js/fbevents_1_1_1.js
                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (13326)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):13424
                                                                                                                                            Entropy (8bit):5.261709214397548
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:arprDN+e3IUefKSfI0bP1CMjt9kdgOFWIa/aC3+sZv9LRM:arprx6PfK2P1CMjt8FWIa2sZVi
                                                                                                                                            MD5:5CFA2B481DE6E87C2190A0E3538515D8
                                                                                                                                            SHA1:0FCCF3C8AB2C10B4DCC7970E64CE997AB1622F68
                                                                                                                                            SHA-256:9810AEE7E6D57D8CCEAA96322B88E6DF46710194689AE12B284149148CABC2F3
                                                                                                                                            SHA-512:51C4C1DBAF330EA0F6852659CB0FE53434F6ED64460D6039921DD8E82F7A0663EEBFB7377DC7E12827D77FF31A5AFEE964EEA91DA8C75FA942ACF6D596EF430F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:/*! jQuery Migrate v3.4.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+n[a]>+o[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.0";var t=Object.create(null),o=(s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")||n.console.log("JQMIGRATE: jQuery 3.0.0+ REQUIRED"),s.migrateWarnings&&n.console
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (64347)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):226870
                                                                                                                                            Entropy (8bit):5.452936493117246
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:EBLeyZWZTBUIncwuP0bteuvQ+AMPpgArl0xYu5GpJnsO:EBLeyURBU7P0bvQQGArHu5GpJnf
                                                                                                                                            MD5:072B2C3ACF701DD53DF6CE69EA15C1A7
                                                                                                                                            SHA1:9EEFC6F1A848B8F10498B7DC298AF62646465F5E
                                                                                                                                            SHA-256:63BAE03AA97278ACB1D6F7863E593999BBDC5D280D2FA5A3050F234CE5EEE850
                                                                                                                                            SHA-512:30C4CE7EFC91156E8258E89BCE6ABAD64893E3304FEA99C64AF1C46DD2CF8F57CB154CC76FF5962BEF423C321707BD53ABBDAF42805117F6FFA870E91D1DC1C5
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://statusentrega.shop/taxa-de-emergencia-excepcional/js/fbevents_2.js
                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (64347)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):226870
                                                                                                                                            Entropy (8bit):5.452936493117246
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:EBLeyZWZTBUIncwuP0bteuvQ+AMPpgArl0xYu5GpJnsO:EBLeyURBU7P0bvQQGArHu5GpJnf
                                                                                                                                            MD5:072B2C3ACF701DD53DF6CE69EA15C1A7
                                                                                                                                            SHA1:9EEFC6F1A848B8F10498B7DC298AF62646465F5E
                                                                                                                                            SHA-256:63BAE03AA97278ACB1D6F7863E593999BBDC5D280D2FA5A3050F234CE5EEE850
                                                                                                                                            SHA-512:30C4CE7EFC91156E8258E89BCE6ABAD64893E3304FEA99C64AF1C46DD2CF8F57CB154CC76FF5962BEF423C321707BD53ABBDAF42805117F6FFA870E91D1DC1C5
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (64347)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):228811
                                                                                                                                            Entropy (8bit):5.45239035838622
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:xBLeyD+uTBBmnAwuP0bteuvQ+AMPpgArl0xYu5GpJTWZ:xBLeyaoBBjP0bvQQGArHu5GpJTq
                                                                                                                                            MD5:8FF28091B542657B87F4F0739D236B3F
                                                                                                                                            SHA1:14F8445A567FB83E2313F56F903C483F6AAEEF49
                                                                                                                                            SHA-256:C4832B19DD5406AC0855426096610E532861E94C65819651ADA45299002455DE
                                                                                                                                            SHA-512:CC40F62DAEF5E5FFF0DABB058B457FEDC8AC005D8BBCBC781552CCF395A8B7983226EABB56ACF30C7619AA616EB6A4E810C2262096DA3B809D0ED5B5FBAB8FEA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:C source, Unicode text, UTF-8 text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):103990
                                                                                                                                            Entropy (8bit):3.9345407098655163
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:czCoh9C9L0l9oGol5c7vzqzTb1tMm7yBnWSiNRywjQu2JQHpEmfZXv0EpD2r:+CoaR5+vzqzTb1Sm7lQEpDM
                                                                                                                                            MD5:9AE45B788FF9357818635844058E57C0
                                                                                                                                            SHA1:09D287DB1AC313D943A776BD9AC3124A2392A731
                                                                                                                                            SHA-256:E80404C356A704DB065CDC67F2211B29D3D306C87F79ECBDCF42FE05F1ABF888
                                                                                                                                            SHA-512:50B83B1223C1BDB22C83A8950C97DB906C0A574FCACD31C40438515BA8012482D178D1270D195F7B9FBD75B23D9BBD39B8A95CDE5A1C9BF05F6D4EA8F50A274F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://statusentrega.shop/taxa-de-emergencia-excepcional/js/public.js
                                                                                                                                            Preview:/* global pysOptions */..// https://bitbucket.org/pixelyoursite/pys_pro_7/issues/7/possible-ie-11-error.// https://tc39.github.io/ecma262/#sec-array.prototype.includes.if (!Array.prototype.includes) {. Object.defineProperty(Array.prototype, 'includes', {. value: function (searchElement, fromIndex) {.. if (this == null) {. throw new TypeError('"this" is null or not defined');. }.. // 1. Let O be ? ToObject(this value).. var o = Object(this);.. // 2. Let len be ? ToLength(? Get(O, "length")).. var len = o.length >>> 0;.. // 3. If len is 0, return false.. if (len === 0) {. return false;. }.. // 4. Let n be ? ToInteger(fromIndex).. // (If fromIndex is undefined, this step produces the value 0.). var n = fromIndex | 0;.. // 5. If n . 0, then. // a. Let k be n.. // 6. Else n < 0,.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (64347)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):228811
                                                                                                                                            Entropy (8bit):5.45239035838622
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:xBLeyD+uTBBmnAwuP0bteuvQ+AMPpgArl0xYu5GpJTWZ:xBLeyaoBBjP0bvQQGArHu5GpJTq
                                                                                                                                            MD5:8FF28091B542657B87F4F0739D236B3F
                                                                                                                                            SHA1:14F8445A567FB83E2313F56F903C483F6AAEEF49
                                                                                                                                            SHA-256:C4832B19DD5406AC0855426096610E532861E94C65819651ADA45299002455DE
                                                                                                                                            SHA-512:CC40F62DAEF5E5FFF0DABB058B457FEDC8AC005D8BBCBC781552CCF395A8B7983226EABB56ACF30C7619AA616EB6A4E810C2262096DA3B809D0ED5B5FBAB8FEA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://statusentrega.shop/taxa-de-emergencia-excepcional/js/fbevents.js
                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (4150)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):31959
                                                                                                                                            Entropy (8bit):5.313474004061248
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:so/MPtWU9YwxAHXUpxbY/Y3YOgQxzbnYeYZYHYZYVYDHWoQgtp53603c3dtba6n:RIT76HXsZwuvLJn54WAcf
                                                                                                                                            MD5:466A35F50BEBE39BF38E8EF7165F22C1
                                                                                                                                            SHA1:78A0E009EE4EB7DA1FCDCF68843325DB1CFDDE12
                                                                                                                                            SHA-256:A98A6EB62BC98B374405D36FEAC8C23A6DD0F491287424B053804696B6FA8DAA
                                                                                                                                            SHA-512:334E3EB0924A44CFFE8A9334A8FE4E9E1750AADD0C81D3C42E1D28E51DFBC17BBD403A36D92C80F940AB94DFA100F3F9D3B282753C6C54861F4A1F08B2BE7E60
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://connect.facebook.net/signals/config/447474917778952?v=2.9.162&r=stable&domain=statusentrega.shop&hme=e67e7d148043b3a377ad0eb1c82669792a67ba5e3bb5734b69e611ae38f939ca&ex_m=68%2C115%2C102%2C106%2C59%2C3%2C95%2C67%2C15%2C92%2C85%2C49%2C52%2C163%2C166%2C178%2C174%2C175%2C177%2C28%2C96%2C51%2C74%2C176%2C158%2C161%2C171%2C172%2C179%2C124%2C39%2C33%2C136%2C14%2C48%2C184%2C183%2C126%2C17%2C38%2C1%2C41%2C63%2C64%2C65%2C69%2C89%2C16%2C13%2C91%2C88%2C87%2C103%2C50%2C105%2C37%2C104%2C29%2C25%2C159%2C162%2C133%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C55%2C60%2C62%2C72%2C97%2C26%2C73%2C8%2C7%2C77%2C46%2C20%2C99%2C98%2C100%2C93%2C9%2C19%2C18%2C82%2C54%2C80%2C32%2C71%2C0%2C90%2C31%2C79%2C84%2C45%2C44%2C83%2C36%2C4%2C86%2C78%2C42%2C34%2C81%2C2%2C35%2C61%2C40%2C101%2C43%2C76%2C66%2C107%2C58%2C57%2C30%2C94%2C56%2C53%2C47%2C75%2C70%2C23%2C108%2C190%2C189%2C191%2C196%2C197%2C198%2C194%2C186%2C125%2C155%2C185%2C187%2C116%2C149%2C138%2C143%2C180%2C122%2C222%2C109%2C121%2C223%2C157%2C113%2C129%2C117%2C146%2C141
                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                            No static file info
                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                            Oct 30, 2024 22:10:00.518008947 CET49675443192.168.2.4173.222.162.32
                                                                                                                                            Oct 30, 2024 22:10:01.794399023 CET49735443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:01.794442892 CET44349735188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:01.794519901 CET49735443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:01.794719934 CET49736443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:01.794769049 CET44349736188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:01.794830084 CET49736443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:01.795036077 CET49735443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:01.795052052 CET44349735188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:01.795337915 CET49736443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:01.795350075 CET44349736188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:02.410053968 CET44349736188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:02.410398006 CET49736443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:02.410410881 CET44349736188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:02.411250114 CET44349736188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:02.411335945 CET49736443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:02.413831949 CET44349735188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:02.415123940 CET49735443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:02.415141106 CET44349735188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:02.415652990 CET49736443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:02.415692091 CET49736443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:02.415733099 CET44349736188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:02.415776968 CET49736443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:02.415783882 CET44349736188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:02.415793896 CET49736443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:02.415822983 CET49736443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:02.416101933 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:02.416140079 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:02.416213036 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:02.416213989 CET44349735188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:02.416362047 CET49735443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:02.416599035 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:02.416610003 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:02.416956902 CET49735443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:02.416970968 CET49735443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:02.417016029 CET49735443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:02.417026043 CET44349735188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:02.417076111 CET49735443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:02.417299032 CET49738443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:02.417319059 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:02.417373896 CET49738443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:02.417639971 CET49738443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:02.417653084 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.034638882 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.034836054 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.038886070 CET49738443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.038922071 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.038995981 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.039025068 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.039868116 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.039944887 CET49738443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.039949894 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.040018082 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.040911913 CET49738443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.040975094 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.041045904 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.041115046 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.041240931 CET49738443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.041253090 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.091270924 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.091274023 CET49738443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.091284037 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.136796951 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.498853922 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.498912096 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.498946905 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.499001026 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.499047041 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.499057055 CET49738443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.499104977 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.499125004 CET49738443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.499150038 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.499151945 CET49738443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.499161959 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.499217033 CET49738443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.499228001 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.505497932 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.505590916 CET49738443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.505600929 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.545763969 CET49738443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.616575003 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.616655111 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.616688013 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.616713047 CET49738443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.616740942 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.616796017 CET49738443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.617192984 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.617245913 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.617291927 CET49738443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.617300987 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.618079901 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.618113995 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.618136883 CET49738443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.618145943 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.618187904 CET49738443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.618196011 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.618889093 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.618920088 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.618947029 CET49738443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.618956089 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.618994951 CET49738443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.619003057 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.619590998 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.619631052 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.619662046 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.619663000 CET49738443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.619674921 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.619705915 CET49738443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.658763885 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.658885002 CET49738443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.658896923 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.701072931 CET49738443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.733819008 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.734328985 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.734426975 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.734458923 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.734479904 CET49738443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.734496117 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.734539986 CET49738443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.734546900 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.734610081 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.734643936 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.734662056 CET49738443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.734671116 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.734716892 CET49738443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.734724998 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.734973907 CET49741443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.735022068 CET44349741188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.735088110 CET49741443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.735395908 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.735404015 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.735454082 CET49738443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.735464096 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.735708952 CET49742443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.735743046 CET44349742188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.735795021 CET49742443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.736232042 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.736265898 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.736294985 CET49738443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.736304045 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.736335039 CET49738443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.736356974 CET49738443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.736365080 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.736378908 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.736422062 CET49738443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.736634016 CET49743443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.736644030 CET44349743188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.736696959 CET49743443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.737248898 CET49744443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.737283945 CET44349744188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.737337112 CET49744443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.748337984 CET49744443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.748352051 CET44349744188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.748651028 CET49743443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.748665094 CET44349743188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.749267101 CET49742443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.749281883 CET44349742188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.749619961 CET49741443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.749634027 CET44349741188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.750540972 CET49738443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.750560045 CET44349738188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.750802994 CET49745443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.750827074 CET44349745188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.750883102 CET49745443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.765243053 CET49745443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.765263081 CET44349745188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.779328108 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.886396885 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.886449099 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.886486053 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.886495113 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.886513948 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.886550903 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.886553049 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.886560917 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.886610031 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.886693954 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.886750937 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.886806011 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.886812925 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.930711985 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:03.930722952 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.975035906 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.004571915 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.004698038 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.004730940 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.004740000 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.004749060 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.004805088 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.004812002 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.005016088 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.005047083 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.005054951 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.005060911 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.005098104 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.005568981 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.005641937 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.005672932 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.005701065 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.005709887 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.005753040 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.006521940 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.006583929 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.006629944 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.006633043 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.006643057 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.006706953 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.006714106 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.046582937 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.046610117 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.046633005 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.046648026 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.046722889 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.123284101 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.123369932 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.123411894 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.123415947 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.123431921 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.123469114 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.123477936 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.123507977 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.123543024 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.123548031 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.123553038 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.123593092 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.123599052 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.123657942 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.123696089 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.123702049 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.123711109 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.123764992 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.123769045 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.123807907 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.123893976 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.123924971 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.123939037 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.123948097 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.123959064 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.124804974 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.124845028 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.124850988 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.124855995 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.124901056 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.125689030 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.125741005 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.125767946 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.125813961 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.126696110 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.126744032 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.126749039 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.126753092 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.126782894 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.164655924 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.164711952 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.164720058 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.164760113 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.202491999 CET49750443192.168.2.4142.250.185.100
                                                                                                                                            Oct 30, 2024 22:10:04.202523947 CET44349750142.250.185.100192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.202581882 CET49750443192.168.2.4142.250.185.100
                                                                                                                                            Oct 30, 2024 22:10:04.202822924 CET49750443192.168.2.4142.250.185.100
                                                                                                                                            Oct 30, 2024 22:10:04.202827930 CET44349750142.250.185.100192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.245553970 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.245606899 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.245616913 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.245623112 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.245652914 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.245660067 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.245671988 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.245676041 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.245698929 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.245704889 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.245748043 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.245754957 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.245796919 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.246072054 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.246113062 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.246138096 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.246140957 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.246157885 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.246161938 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.246213913 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.246217012 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.246226072 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.246961117 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.247011900 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.247019053 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.247057915 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.247097015 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.247132063 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.247148037 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.247152090 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.247165918 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.247209072 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.247915983 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.247963905 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.248130083 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.248166084 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.248179913 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.248186111 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.248224974 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.248857021 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.248903036 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.248939991 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.248985052 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.249008894 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.249042988 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.249057055 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.249061108 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.249098063 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.249965906 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.250009060 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.250036955 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.250072002 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.250081062 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.250083923 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.250106096 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.250132084 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.250894070 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.250929117 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.250945091 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.250948906 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.250965118 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.250974894 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.250992060 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.250996113 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.251019955 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.251832962 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.251878023 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.251878023 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.251888037 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.251920938 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.251928091 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.251970053 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.251980066 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.252018929 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.282752037 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.282813072 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.282862902 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.282908916 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.369585991 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.369635105 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.369651079 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.369657040 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.369694948 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.369709015 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.370187044 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.370234013 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.370248079 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.370253086 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.370282888 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.370348930 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.370394945 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.371867895 CET49737443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.371875048 CET44349737188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.372522116 CET49751443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.372549057 CET44349751188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.372613907 CET49751443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.374136925 CET44349744188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.374248981 CET44349743188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.374802113 CET44349742188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.374972105 CET49743443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.374984980 CET44349743188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.375308037 CET49744443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.375318050 CET44349744188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.375403881 CET44349741188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.375929117 CET44349743188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.375951052 CET49751443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.375966072 CET44349751188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.375983000 CET49743443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.376182079 CET44349744188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.376230001 CET49744443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.376585960 CET49743443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.376658916 CET44349743188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.376669884 CET49743443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.376737118 CET49743443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.376743078 CET44349743188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.376753092 CET49743443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.376790047 CET49743443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.377290964 CET49752443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.377393961 CET44349752188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.377471924 CET49752443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.377629042 CET49741443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.377636909 CET44349741188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.377827883 CET49742443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.377835989 CET44349742188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.378288984 CET49744443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.378307104 CET49744443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.378335953 CET49744443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.378348112 CET44349744188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.378395081 CET49744443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.378732920 CET44349742188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.378770113 CET49753443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.378787041 CET49742443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.378798962 CET44349753188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.378870964 CET49753443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.379196882 CET44349741188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.379247904 CET49741443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.379542112 CET49742443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.379554033 CET49742443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.379590988 CET49742443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.379601002 CET44349742188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.379650116 CET49742443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.380268097 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.380291939 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.380347967 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.380707026 CET49752443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.380742073 CET44349752188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.381027937 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.381050110 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.381792068 CET49741443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.381810904 CET49741443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.381835938 CET49741443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.381885052 CET44349741188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.381934881 CET49741443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.382034063 CET49755443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.382047892 CET44349755188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.382091999 CET49755443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.382528067 CET49753443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.382549047 CET44349753188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.384825945 CET49755443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.384845018 CET44349755188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.410538912 CET44349745188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.415498972 CET49745443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.415518999 CET44349745188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.416567087 CET44349745188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.416692972 CET49745443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.417068958 CET49745443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.417131901 CET44349745188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.417135000 CET49745443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.417190075 CET49745443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.417198896 CET44349745188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.417203903 CET49745443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.417254925 CET49745443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.417656898 CET49756443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.417691946 CET44349756188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.417803049 CET49756443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.418199062 CET49756443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.418215990 CET44349756188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.451400042 CET49757443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.451435089 CET44349757188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.451529026 CET49757443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.451998949 CET49757443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.452011108 CET44349757188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.986469030 CET44349753188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.987000942 CET49753443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.987015009 CET44349753188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.988008976 CET44349753188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.988082886 CET49753443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.989187002 CET49753443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.989247084 CET44349753188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.989578009 CET49753443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:04.989583969 CET44349753188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.003762007 CET44349751188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.004313946 CET49751443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.004338980 CET44349751188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.005214930 CET44349751188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.005284071 CET49751443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.009026051 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.009406090 CET49751443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.009428024 CET49751443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.009443045 CET44349752188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.009478092 CET44349751188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.009644985 CET44349751188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.009685993 CET49751443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.009696960 CET44349751188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.009706974 CET49751443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.009723902 CET49751443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.009752035 CET49751443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.010005951 CET49758443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.010041952 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.010266066 CET49758443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.010430098 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.010453939 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.010811090 CET49752443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.010873079 CET44349752188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.011200905 CET49758443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.011217117 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.011503935 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.011580944 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.011951923 CET44349752188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.012031078 CET49752443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.013902903 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.013983011 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.014585972 CET49752443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.014662027 CET44349752188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.014874935 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.014894962 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.015070915 CET49752443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.015084028 CET44349752188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.016407013 CET44349755188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.016733885 CET49755443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.016741991 CET44349755188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.020389080 CET44349755188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.020577908 CET49755443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.021405935 CET49755443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.021485090 CET44349755188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.021873951 CET49755443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.021881104 CET44349755188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.039925098 CET49753443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.041709900 CET44349756188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.042032957 CET49756443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.042042971 CET44349756188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.043490887 CET44349756188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.043560982 CET49756443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.044358015 CET49756443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.044722080 CET49756443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.044725895 CET44349756188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.047482967 CET44349756188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.069881916 CET49752443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.069881916 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.070010900 CET49755443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.077063084 CET44349757188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.079350948 CET49757443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.079363108 CET44349757188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.080235004 CET44349757188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.080290079 CET49757443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.083281040 CET49757443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.083321095 CET49757443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.083344936 CET44349757188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.083493948 CET44349757188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.083549023 CET49757443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.084283113 CET49757443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.084294081 CET44349757188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.085028887 CET44349750142.250.185.100192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.087236881 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.087255955 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.087306976 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.087608099 CET49750443192.168.2.4142.250.185.100
                                                                                                                                            Oct 30, 2024 22:10:05.087620974 CET44349750142.250.185.100192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.087944031 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.087953091 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.089202881 CET44349750142.250.185.100192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.089288950 CET49750443192.168.2.4142.250.185.100
                                                                                                                                            Oct 30, 2024 22:10:05.090162992 CET49760443192.168.2.4184.28.90.27
                                                                                                                                            Oct 30, 2024 22:10:05.090182066 CET44349760184.28.90.27192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.090306044 CET49760443192.168.2.4184.28.90.27
                                                                                                                                            Oct 30, 2024 22:10:05.096164942 CET49760443192.168.2.4184.28.90.27
                                                                                                                                            Oct 30, 2024 22:10:05.096182108 CET44349760184.28.90.27192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.098126888 CET49750443192.168.2.4142.250.185.100
                                                                                                                                            Oct 30, 2024 22:10:05.098217964 CET44349750142.250.185.100192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.099694014 CET49756443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.099705935 CET44349756188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.140826941 CET44349753188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.140866995 CET44349753188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.140897989 CET44349753188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.140928030 CET44349753188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.140942097 CET49753443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.140950918 CET44349753188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.140970945 CET49753443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.140985012 CET44349753188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.141032934 CET49753443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.141036987 CET44349753188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.141545057 CET44349753188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.141596079 CET49753443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.141601086 CET44349753188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.146639109 CET49756443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.146745920 CET49750443192.168.2.4142.250.185.100
                                                                                                                                            Oct 30, 2024 22:10:05.146753073 CET44349750142.250.185.100192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.155128956 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.155169010 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.155205965 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.155256033 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.155303001 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.155448914 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.155477047 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.155503988 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.155528069 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.155555010 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.156013012 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.156063080 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.156078100 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.161505938 CET44349752188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.161554098 CET44349752188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.161587954 CET44349752188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.161637068 CET49752443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.161653042 CET44349752188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.161700964 CET44349752188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.161746025 CET49752443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.161757946 CET44349752188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.161814928 CET49752443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.161873102 CET44349752188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.161936998 CET44349752188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.161984921 CET49752443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.161997080 CET44349752188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.162719965 CET44349752188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.162779093 CET49752443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.162791014 CET44349752188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.163377047 CET44349755188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.163656950 CET44349755188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.163722992 CET49755443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.169811010 CET49755443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.169821024 CET44349755188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.170541048 CET49761443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.170595884 CET44349761188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.170658112 CET49761443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.172319889 CET49761443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.172338009 CET44349761188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.194751024 CET49753443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.194758892 CET44349753188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.194782972 CET49750443192.168.2.4142.250.185.100
                                                                                                                                            Oct 30, 2024 22:10:05.199295044 CET44349756188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.199366093 CET44349756188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.199409008 CET44349756188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.199450016 CET44349756188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.199455976 CET49756443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.199469090 CET44349756188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.199497938 CET49756443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.199498892 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.199515104 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.199523926 CET44349756188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.199565887 CET49756443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.199572086 CET44349756188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.199749947 CET44349756188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.199794054 CET49756443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.199799061 CET44349756188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.199867010 CET44349756188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.200031042 CET49756443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.208966017 CET49752443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.240123987 CET49753443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.240264893 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.247400999 CET49756443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.247437000 CET44349756188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.249661922 CET49762443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.249699116 CET44349762188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.249998093 CET49762443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.251308918 CET49762443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.251322031 CET44349762188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.256628036 CET44349753188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.256685972 CET44349753188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.256727934 CET44349753188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.256728888 CET49753443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.256737947 CET44349753188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.256768942 CET49753443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.257313967 CET44349753188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.257461071 CET44349753188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.257500887 CET49753443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.267945051 CET49753443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.267955065 CET44349753188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.269061089 CET49763443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.269100904 CET44349763188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.269323111 CET49763443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.271117926 CET49763443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.271133900 CET44349763188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.273273945 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.273420095 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.273447037 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.273474932 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.273514032 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.273581028 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.273597002 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.274274111 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.274302959 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.274334908 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.274349928 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.274426937 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.274791002 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.274851084 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.274925947 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.274940014 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.275460005 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.275486946 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.275516033 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.275521994 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.275532961 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.275615931 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.276279926 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.276308060 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.276350975 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.276365995 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.276417017 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.281056881 CET44349752188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.281120062 CET44349752188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.281217098 CET44349752188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.281219959 CET49752443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.281368971 CET49752443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.281987906 CET49752443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.282017946 CET44349752188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.282445908 CET49764443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.282475948 CET44349764188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.282689095 CET49764443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.283526897 CET49764443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.283540010 CET44349764188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.315093994 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.315152884 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.315217972 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.315234900 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.365037918 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.391575098 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.391628981 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.391659021 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.391702890 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.391745090 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.391799927 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.391815901 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.391856909 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.391885042 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.391925097 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.391957045 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.392030954 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.392528057 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.392745018 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.392790079 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.392805099 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.393796921 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.393847942 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.393862009 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.393913031 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.394228935 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.394284010 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.394473076 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.394520044 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.394928932 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.394979000 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.395117044 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.395172119 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.395998001 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.396028996 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.396054029 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.396068096 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.396114111 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.396126032 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.396159887 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.396249056 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.401575089 CET49754443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.401583910 CET44349754188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.402211905 CET49765443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.402242899 CET44349765188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.402292013 CET49765443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.403580904 CET49765443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.403590918 CET44349765188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.627533913 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.668708086 CET49758443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.766760111 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.794665098 CET44349761188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.819284916 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.837328911 CET49761443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.881849051 CET44349763188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.892142057 CET49758443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.892184019 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.892391920 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.892416000 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.892597914 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.892627954 CET49761443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.892642975 CET44349761188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.893013954 CET49763443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.893026114 CET44349763188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.893404961 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.893414021 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.893460989 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.894000053 CET44349763188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.894053936 CET49763443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.894726038 CET49758443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.894798040 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.895576954 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.895653009 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.896250963 CET49763443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.896272898 CET49763443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.896313906 CET49763443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.896377087 CET44349763188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.896482944 CET44349761188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.896497965 CET49763443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.896548986 CET49761443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.896907091 CET49766443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.896940947 CET44349766188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.897068024 CET49766443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.897435904 CET49761443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.897455931 CET49761443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.897511959 CET49761443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.897655964 CET44349761188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.897705078 CET49767443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.897721052 CET49761443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.897741079 CET44349767188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.897963047 CET49767443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.898199081 CET49758443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.898241043 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.898248911 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.898749113 CET44349762188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.899410009 CET44349764188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.923685074 CET49766443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.923702955 CET44349766188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.925776005 CET49767443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.925796032 CET44349767188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.925930023 CET49762443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.925949097 CET44349762188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.926002979 CET49764443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.926011086 CET44349764188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.926898003 CET44349764188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.926964045 CET49764443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.927644968 CET44349762188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.927756071 CET49762443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.943342924 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.946486950 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:05.987823009 CET44349760184.28.90.27192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:05.988065004 CET49760443192.168.2.4184.28.90.27
                                                                                                                                            Oct 30, 2024 22:10:06.014167070 CET49760443192.168.2.4184.28.90.27
                                                                                                                                            Oct 30, 2024 22:10:06.014200926 CET44349760184.28.90.27192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.014524937 CET44349760184.28.90.27192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.018553019 CET44349765188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.039019108 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.039069891 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.039103985 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.039138079 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.039156914 CET49758443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.039174080 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.039184093 CET49758443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.039185047 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.039222956 CET49758443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.039237022 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.039671898 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.039706945 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.039724112 CET49758443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.039732933 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.042782068 CET49758443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.063261032 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.063425064 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.063500881 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.063524008 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.063668013 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.063755989 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.063779116 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.063798904 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.063955069 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.064006090 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.064018011 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.064064026 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.064095974 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.069235086 CET49760443192.168.2.4184.28.90.27
                                                                                                                                            Oct 30, 2024 22:10:06.069236994 CET49765443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.083281040 CET49764443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.083378077 CET49764443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.083405018 CET44349764188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.083427906 CET49764443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.083460093 CET49764443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.084083080 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.084175110 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.084323883 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.084707975 CET49762443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.084707975 CET49762443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.084765911 CET49762443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.084955931 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.084984064 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.085036993 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.085092068 CET49765443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.085098982 CET44349762188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.085114002 CET44349765188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.085184097 CET49762443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.085896015 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.085928917 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.086011887 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.086024046 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.089026928 CET44349765188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.089102030 CET49765443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.090656042 CET49765443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.090696096 CET49765443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.090815067 CET49765443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.090924025 CET44349765188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.091299057 CET49765443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.095633030 CET49770443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.095658064 CET44349770188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.095727921 CET49770443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.096024990 CET49770443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.096045017 CET44349770188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.117435932 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.117453098 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.124439001 CET49760443192.168.2.4184.28.90.27
                                                                                                                                            Oct 30, 2024 22:10:06.165772915 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.171330929 CET44349760184.28.90.27192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.502857924 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.502922058 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.502952099 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.502990007 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.503010035 CET49758443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.503040075 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.503055096 CET49758443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.503087044 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.503122091 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.503129959 CET49758443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.503137112 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.503206015 CET49758443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.503206968 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.503218889 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.503243923 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.503259897 CET49758443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.503267050 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.503294945 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.503298998 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.503324986 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.503345966 CET49758443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.503348112 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.503350973 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.503357887 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.503390074 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.503396988 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.503407955 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.503428936 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.503443003 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.503447056 CET49758443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.503448963 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.503453970 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.503473997 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.503478050 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.503484011 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.503485918 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.503498077 CET49758443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.503505945 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.503518105 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.503525019 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.503537893 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.503544092 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.503550053 CET49758443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.503557920 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.503561974 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.503565073 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.503597975 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.503601074 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.503602028 CET49758443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.503606081 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.503631115 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.503671885 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.503699064 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.503711939 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.503715038 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.503751040 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.504998922 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.505028009 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.505054951 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.505069017 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.505073071 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.505099058 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.505177975 CET44349760184.28.90.27192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.505234003 CET44349760184.28.90.27192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.505297899 CET49760443192.168.2.4184.28.90.27
                                                                                                                                            Oct 30, 2024 22:10:06.505521059 CET49760443192.168.2.4184.28.90.27
                                                                                                                                            Oct 30, 2024 22:10:06.505532980 CET44349760184.28.90.27192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.505542994 CET49760443192.168.2.4184.28.90.27
                                                                                                                                            Oct 30, 2024 22:10:06.505548000 CET44349760184.28.90.27192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.508655071 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.508874893 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.508907080 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.508939981 CET49758443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.508948088 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.508971930 CET49758443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.508985996 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.509032965 CET49758443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.509040117 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.509255886 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.509289026 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.509320021 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.509325981 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.509464979 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.509510994 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.509515047 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.509637117 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.509660006 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.509702921 CET49758443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.509708881 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.509784937 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.509828091 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.509854078 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.509912014 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.509916067 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.509960890 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.510565996 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.510596991 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.510597944 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.510608912 CET49758443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.510616064 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.510641098 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.510641098 CET49758443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.510660887 CET49758443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.510679007 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.510683060 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.510735035 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.511451960 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.511460066 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.511487961 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.511513948 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.511514902 CET49758443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.511517048 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.511554003 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.512082100 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.512129068 CET49758443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.512906075 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.512950897 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.512959003 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.512978077 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.513000011 CET49758443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.513005972 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.513024092 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.513037920 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.513415098 CET49758443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.513880968 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.513943911 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.514486074 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.514543056 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.514658928 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.514705896 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.515412092 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.515460968 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.515502930 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.515551090 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.516252995 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.516293049 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.516319036 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.516321898 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.516345024 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.516362906 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.517314911 CET49758443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.517326117 CET44349758188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.517807007 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.517857075 CET49771443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.517878056 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.517878056 CET44349771188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.517944098 CET49771443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.518337011 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.518399954 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.518476009 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.518520117 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.519217014 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.519279003 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.519984007 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.520035028 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.520148993 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.520210028 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.520737886 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.520792007 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.520998001 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.521044970 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.521933079 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.521981955 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.522361994 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.522408962 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.523219109 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.523289919 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.523953915 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.524013042 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.524035931 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.524080038 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.524867058 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.524903059 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.524928093 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.524930000 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.524959087 CET49771443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.524966002 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.524971008 CET44349771188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.525676012 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.525695086 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.525743008 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.525746107 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.525779009 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.526025057 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.526068926 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.526072979 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.526096106 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.526118040 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.526120901 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.526143074 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.526230097 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.526267052 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.526274920 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.526287079 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.526323080 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.526456118 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.526496887 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.526501894 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.526556015 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.526612043 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.526640892 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.526667118 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.526669979 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.526676893 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.526717901 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.527170897 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.527204990 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.527229071 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.527231932 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.527256012 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.527266026 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.527272940 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.527276993 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.527308941 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.530848026 CET49772443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:10:06.530860901 CET4434977235.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.530925035 CET49772443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:10:06.531371117 CET49772443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:10:06.531382084 CET4434977235.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.550535917 CET44349766188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.550971985 CET49766443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.551014900 CET44349766188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.551451921 CET44349766188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.552297115 CET49766443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.552375078 CET44349766188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.552630901 CET49766443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.556889057 CET44349767188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.557226896 CET49767443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.557248116 CET44349767188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.560174942 CET44349767188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.560242891 CET49767443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.560641050 CET49767443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.560700893 CET44349767188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.561011076 CET49767443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.561018944 CET44349767188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.561589003 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.561640978 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.561650038 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.561688900 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.561705112 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.561738968 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.561754942 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.561758041 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.561789989 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.561796904 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.561832905 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.561836004 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.561878920 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.562030077 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.562416077 CET49759443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.562428951 CET44349759188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.595340014 CET44349766188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.602914095 CET49767443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.685501099 CET49773443192.168.2.4184.28.90.27
                                                                                                                                            Oct 30, 2024 22:10:06.685537100 CET44349773184.28.90.27192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.685626984 CET49773443192.168.2.4184.28.90.27
                                                                                                                                            Oct 30, 2024 22:10:06.686747074 CET49773443192.168.2.4184.28.90.27
                                                                                                                                            Oct 30, 2024 22:10:06.686760902 CET44349773184.28.90.27192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.697360039 CET44349766188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.697474957 CET44349766188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.697523117 CET49766443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.701992035 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.702467918 CET49766443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.702480078 CET44349766188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.702980995 CET49774443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.703020096 CET44349774188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.703100920 CET49774443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.705179930 CET49774443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.705193043 CET44349774188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.705811024 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.705887079 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.706820965 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.706897020 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.707242966 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.707309961 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.707436085 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.707461119 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.711205959 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.711990118 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.712002993 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.715806961 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.715893984 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.717514038 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.717685938 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.717715979 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.757898092 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.757906914 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.757931948 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.759762049 CET44349770188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.760226965 CET49770443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.760272980 CET44349770188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.761782885 CET44349770188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.761858940 CET49770443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.764514923 CET49770443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.764607906 CET44349770188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.764765978 CET49770443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.802577019 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.803858995 CET49770443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.803889036 CET44349770188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.850047112 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.850094080 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.850126982 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.850152969 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.850161076 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.850172043 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.850203037 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.850215912 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.850259066 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.850265026 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.850534916 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.850569010 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.850589037 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.850604057 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.850657940 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.850837946 CET49770443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.869988918 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.870163918 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.870225906 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.870243073 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.870399952 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.870457888 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.870465040 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.870558977 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.870610952 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.870619059 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.870718956 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.870769978 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.870779037 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.870899916 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.871016026 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.871021986 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.906481981 CET44349770188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.906547070 CET44349770188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.906599998 CET44349770188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.906641006 CET44349770188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.906660080 CET49770443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.906713963 CET44349770188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.906748056 CET49770443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.906774998 CET44349770188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.906821012 CET44349770188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.906860113 CET44349770188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.906862020 CET49770443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.906877995 CET44349770188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.906938076 CET49770443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.907526016 CET44349770188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.907587051 CET49770443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.916610956 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.967619896 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.967751980 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.967778921 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.967834949 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.967855930 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.967924118 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.968437910 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.969048023 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.969104052 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.969113111 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.969126940 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.969224930 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.969410896 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.969460964 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.969541073 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.969547987 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.969556093 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.969611883 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.969625950 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.970377922 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.970431089 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.970442057 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.970454931 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.970648050 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.970659971 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.971412897 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.971445084 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.971488953 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.971508026 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.971561909 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.973370075 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.987786055 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.987981081 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.988033056 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.988044977 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.988197088 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.988266945 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.988274097 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.988399982 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.988455057 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.988461971 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.988920927 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.988976955 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.988985062 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.989701033 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.989765882 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.989773035 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.989871025 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.989923954 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.989929914 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.990572929 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.990636110 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.990642071 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.990763903 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.990906000 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.990912914 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.991365910 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.991456032 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.991512060 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.991518974 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.991656065 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.997457981 CET44349767188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.997946978 CET44349767188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.998001099 CET49767443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.998017073 CET44349767188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.998240948 CET44349767188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.998305082 CET49767443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.999083996 CET49767443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.999098063 CET44349767188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.999634027 CET49775443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:06.999669075 CET44349775188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.999757051 CET49775443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.001454115 CET49775443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.001471043 CET44349775188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.022725105 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.024704933 CET44349770188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.025053978 CET44349770188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.025111914 CET49770443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.028059959 CET49770443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.028079033 CET44349770188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.028666019 CET49776443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.028691053 CET44349776188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.028753042 CET49776443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.030441046 CET49776443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.030450106 CET44349776188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.034573078 CET49777443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.034612894 CET44349777188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.034702063 CET49777443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.035403013 CET49777443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.035415888 CET44349777188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.085999012 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.086060047 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.086116076 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.086148977 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.086168051 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.086201906 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.086234093 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.086253881 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.086286068 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.086314917 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.086337090 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.086355925 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.086379051 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.087127924 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.087186098 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.087199926 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.087704897 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.087742090 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.087760925 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.087774038 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.087804079 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.087825060 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.088670015 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.088701963 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.088727951 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.088741064 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.088773012 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.088807106 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.089512110 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.089581013 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.089585066 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.089595079 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.089633942 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.089662075 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.090419054 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.090485096 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.090492010 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.090500116 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.090548992 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.091386080 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.091418982 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.091438055 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.091450930 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.091479063 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.091502905 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.091515064 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.091533899 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.091567993 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.091603994 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.092092991 CET49768443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.092114925 CET44349768188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.106477022 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.106663942 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.106724024 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.106739998 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.106825113 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.106940985 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.106986046 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.106993914 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.107096910 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.107101917 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.107125044 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.107211113 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.107235909 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.107774973 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.107825041 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.107831955 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.108273029 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.108330965 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.108338118 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.108550072 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.108936071 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.108999968 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.109024048 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.109080076 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.109805107 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.109869957 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.109999895 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.110059023 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.110707998 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.110765934 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.110857010 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.110920906 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.111613035 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.111681938 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.111709118 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.111927986 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.111977100 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.115200996 CET49769443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.115221977 CET44349769188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.144468069 CET44349771188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.144839048 CET49771443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.144850016 CET44349771188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.145714045 CET44349771188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.145781040 CET49771443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.146462917 CET49771443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.146547079 CET44349771188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.146578074 CET49771443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.146683931 CET44349771188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.146732092 CET49771443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.146845102 CET49771443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.146856070 CET44349771188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.147478104 CET49778443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.147500992 CET44349778188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.147787094 CET49778443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.148135900 CET4434977235.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.148166895 CET49778443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.148181915 CET44349778188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.148333073 CET49772443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:10:07.148339033 CET4434977235.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.149472952 CET4434977235.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.149528027 CET49772443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:10:07.157185078 CET49772443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:10:07.157259941 CET4434977235.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.157710075 CET49772443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:10:07.157716990 CET4434977235.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.170382977 CET49779443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.170418978 CET44349779188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.170695066 CET49779443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.171093941 CET49779443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.171119928 CET44349779188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.208833933 CET49772443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:10:07.301548004 CET4434977235.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.302154064 CET49772443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:10:07.302203894 CET4434977235.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.302381039 CET4434977235.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.302387953 CET49772443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:10:07.302432060 CET49772443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:10:07.307099104 CET49780443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:10:07.307208061 CET4434978035.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.307346106 CET49780443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:10:07.307713032 CET49780443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:10:07.307751894 CET4434978035.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.315465927 CET44349774188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.315680981 CET49774443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.315704107 CET44349774188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.316571951 CET44349774188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.316638947 CET49774443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.317101002 CET49774443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.317151070 CET44349774188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.317207098 CET49774443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.317212105 CET44349774188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.317318916 CET49774443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.317318916 CET49774443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.317514896 CET49781443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.317540884 CET44349781188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.317733049 CET49781443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.317953110 CET49781443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.317964077 CET44349781188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.534653902 CET44349773184.28.90.27192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.534743071 CET49773443192.168.2.4184.28.90.27
                                                                                                                                            Oct 30, 2024 22:10:07.535996914 CET49773443192.168.2.4184.28.90.27
                                                                                                                                            Oct 30, 2024 22:10:07.536010981 CET44349773184.28.90.27192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.536252975 CET44349773184.28.90.27192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.537478924 CET49773443192.168.2.4184.28.90.27
                                                                                                                                            Oct 30, 2024 22:10:07.583329916 CET44349773184.28.90.27192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.628535032 CET44349775188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.628846884 CET49775443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.628875017 CET44349775188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.630004883 CET44349775188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.630065918 CET49775443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.630404949 CET49775443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.630428076 CET49775443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.630461931 CET44349775188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.630491972 CET49775443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.630518913 CET49775443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.630794048 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.630821943 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.630907059 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.631156921 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.631170034 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.653824091 CET44349776188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.654014111 CET49776443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.654025078 CET44349776188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.655495882 CET44349776188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.655559063 CET49776443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.655839920 CET49776443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.655852079 CET49776443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.655885935 CET49776443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.655920029 CET44349776188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.656115055 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.656136036 CET44349776188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.656141043 CET49776443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.656148911 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.656186104 CET49776443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.656215906 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.656440973 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.656452894 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.660840988 CET44349777188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.661112070 CET49777443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.661154032 CET44349777188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.662642002 CET44349777188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.662712097 CET49777443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.663007021 CET49777443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.663007975 CET49777443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.663048983 CET49777443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.663095951 CET44349777188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.663156986 CET49777443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.663239956 CET49784443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.663265944 CET44349784188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.663335085 CET49784443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.663470030 CET49784443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.663486958 CET44349784188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.783659935 CET44349773184.28.90.27192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.783730984 CET44349773184.28.90.27192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.783828974 CET49773443192.168.2.4184.28.90.27
                                                                                                                                            Oct 30, 2024 22:10:07.784598112 CET49773443192.168.2.4184.28.90.27
                                                                                                                                            Oct 30, 2024 22:10:07.784598112 CET49773443192.168.2.4184.28.90.27
                                                                                                                                            Oct 30, 2024 22:10:07.784615040 CET44349773184.28.90.27192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.784624100 CET44349773184.28.90.27192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.796356916 CET44349778188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.796430111 CET44349779188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.796763897 CET49778443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.796776056 CET44349778188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.796921015 CET49779443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.796981096 CET44349779188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.797640085 CET44349778188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.797703981 CET49778443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.797858000 CET44349779188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.797936916 CET49779443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.798171997 CET49778443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.798228979 CET44349778188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.798527956 CET49779443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.798563004 CET49779443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.798578978 CET49779443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.798598051 CET44349779188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.798655033 CET49779443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.798866034 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.798887968 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.798996925 CET49778443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.799005985 CET44349778188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.799035072 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.799292088 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.799302101 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.841866970 CET49778443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.929738045 CET4434978035.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.930001974 CET49780443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:10:07.930057049 CET4434978035.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.930995941 CET4434978035.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.931061983 CET49780443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:10:07.931418896 CET49780443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:10:07.931488991 CET4434978035.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.931730032 CET49780443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:10:07.931755066 CET4434978035.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.934503078 CET44349781188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.934669971 CET49781443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.934689999 CET44349781188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.935575008 CET44349781188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.935652971 CET49781443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.936119080 CET49781443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.936176062 CET44349781188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.936278105 CET49781443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.936284065 CET44349781188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.963577032 CET44349778188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.963681936 CET44349778188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.963732958 CET49778443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.967708111 CET49778443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.967724085 CET44349778188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.974773884 CET49786443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.974841118 CET44349786188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.974925041 CET49786443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.977072001 CET49786443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.977091074 CET44349786188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:07.978604078 CET49781443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:07.978626966 CET49780443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:10:08.083909035 CET4434978035.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.084232092 CET49780443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:10:08.084291935 CET4434978035.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.084351063 CET49780443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:10:08.085129023 CET44349781188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.085169077 CET44349781188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.085216999 CET49781443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.085230112 CET44349781188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.085254908 CET44349781188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.085300922 CET49781443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.087132931 CET49781443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.087146997 CET44349781188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.091411114 CET49787443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.091444016 CET44349787188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.091592073 CET49787443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.091852903 CET49787443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.091866970 CET44349787188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.263422966 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.263775110 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.263803959 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.267383099 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.267451048 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.267802954 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.267983913 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.268013954 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.274519920 CET44349784188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.274759054 CET49784443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.274777889 CET44349784188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.275650024 CET44349784188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.275716066 CET49784443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.276249886 CET49784443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.276309013 CET44349784188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.276367903 CET49784443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.308135986 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.308157921 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.319360971 CET44349784188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.323270082 CET49784443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.323277950 CET44349784188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.334048986 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.334580898 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.334600925 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.336074114 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.336138010 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.336858988 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.336935997 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.337032080 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.337038040 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.353882074 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.369201899 CET49784443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.384356022 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.417769909 CET44349784188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.417823076 CET44349784188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.417862892 CET44349784188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.417871952 CET49784443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.417891979 CET44349784188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.417932034 CET44349784188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.417932987 CET49784443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.417943954 CET44349784188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.417993069 CET49784443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.418003082 CET44349784188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.418682098 CET44349784188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.418737888 CET49784443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.418746948 CET44349784188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.419023991 CET44349784188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.419079065 CET49784443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.419087887 CET44349784188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.419902086 CET44349784188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.419958115 CET49784443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.420104980 CET49784443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.420123100 CET44349784188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.424621105 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.424741030 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.424807072 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.424833059 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.424941063 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.424985886 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.424998999 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.425126076 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.425228119 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.425236940 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.425263882 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.425302982 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.425349951 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.430591106 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.430632114 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.430648088 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.441798925 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.441993952 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.442002058 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.442871094 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.442929983 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.443217993 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.443267107 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.443376064 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.443381071 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.478312969 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.493593931 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.517129898 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.517187119 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.517230988 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.517275095 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.517288923 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.517313957 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.517328024 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.517369986 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.517483950 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.517489910 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.517709970 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.517755985 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.517761946 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.544105053 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.544296980 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.544397116 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.544430971 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.544455051 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.544538975 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.544547081 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.545016050 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.545063972 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.545074940 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.545392036 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.545835972 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.545855999 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.545949936 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.546015978 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.546041965 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.546195030 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.546256065 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.546271086 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.547050953 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.547151089 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.547194004 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.547209024 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.547267914 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.547276020 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.547725916 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.547837973 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.547894001 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.547904015 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.547975063 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.571475029 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.571495056 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.585232973 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.585278988 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.585314989 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.585330963 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.585342884 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.585376024 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.585395098 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.585401058 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.585433006 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.585455894 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.585460901 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.585500956 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.585833073 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.585890055 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.586111069 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.586114883 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.616713047 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.620126963 CET44349786188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.620412111 CET49786443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.620443106 CET44349786188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.621377945 CET44349786188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.621458054 CET49786443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.621818066 CET49786443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.621841908 CET49786443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.621879101 CET44349786188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.621944904 CET49786443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.621972084 CET49786443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.622314930 CET49788443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.622351885 CET44349788188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.622422934 CET49788443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.622793913 CET49788443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.622807980 CET44349788188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.632122993 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.641644955 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.641735077 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.641772985 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.641818047 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.641830921 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.641875029 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.642117023 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.642199039 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.642245054 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.642250061 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.643194914 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.643233061 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.643279076 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.643285036 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.643326998 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.643539906 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.643626928 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.643663883 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.643666983 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.643676043 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.643726110 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.643731117 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.644624949 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.644664049 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.644700050 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.644701958 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.644712925 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.644740105 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.645487070 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.645535946 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.645541906 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.663975000 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.664243937 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.664307117 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.664330959 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.664419889 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.664469004 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.664477110 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.664582014 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.664632082 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.664640903 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.664793968 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.664848089 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.664855003 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.664993048 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.665064096 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.665071964 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.665702105 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.665776014 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.665782928 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.665966034 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.666599989 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.666662931 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.666712999 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.666769028 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.666809082 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.666866064 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.667499065 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.667579889 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.667603016 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.667654991 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.668381929 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.668446064 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.668463945 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.668513060 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.669336081 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.669406891 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.669433117 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.669491053 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.696132898 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.701594114 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.701637983 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.701721907 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.701730013 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.701950073 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.701984882 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.701987982 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.701993942 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.702033043 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.702039003 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.702975035 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.703028917 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.703032017 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.703037024 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.703074932 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.703572035 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.703629017 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.703654051 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.703696012 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.703702927 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.703738928 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.704446077 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.704490900 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.704557896 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.704561949 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.705213070 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.705240965 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.705261946 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.705265045 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.705302000 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.705549955 CET44349787188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.705740929 CET49787443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.705749035 CET44349787188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.706609011 CET44349787188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.706661940 CET49787443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.706976891 CET49787443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.706986904 CET49787443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.707030058 CET49787443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.707034111 CET44349787188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.707079887 CET49787443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.707349062 CET49789443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.707385063 CET44349789188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.707467079 CET49789443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.707669973 CET49789443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.707688093 CET44349789188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.766395092 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.766575098 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.766618967 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.766634941 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.766659021 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.766711950 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.766762018 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.766767025 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.766774893 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.766803980 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.768770933 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.768811941 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.768829107 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.768835068 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.768857956 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.768893003 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.768903971 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.768914938 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.768915892 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.768954039 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.768961906 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.768970966 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.769002914 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.769011021 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.769551992 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.769597054 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.769615889 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.769620895 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.769645929 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.769666910 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.769912958 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.769968033 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.770464897 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.770519972 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.770957947 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.770998001 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.771002054 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.771007061 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.771045923 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.771780968 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.771845102 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.772026062 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.772080898 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.783948898 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.783987999 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.784003973 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.784018040 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.784039974 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.784096956 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.784145117 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.784441948 CET49782443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.784456968 CET44349782188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.791054010 CET49790443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.791086912 CET44349790188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.791157961 CET49790443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.795128107 CET49790443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.795140982 CET44349790188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.795628071 CET49791443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.795685053 CET44349791188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.795747042 CET49791443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.796269894 CET49792443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.796299934 CET44349792188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.796363115 CET49792443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.796590090 CET49791443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.796622038 CET44349791188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.797415972 CET49792443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.797431946 CET44349792188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.797898054 CET49793443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.797916889 CET44349793188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.798010111 CET49793443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.798208952 CET49793443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.798219919 CET44349793188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.798717022 CET49794443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.798727036 CET44349794188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.798799992 CET49794443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.798991919 CET49794443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.799005985 CET44349794188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.810435057 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:08.810445070 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.810580969 CET49796443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:08.810614109 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:08.810617924 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.810668945 CET49796443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:08.810821056 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:08.810837984 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.811285973 CET49796443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:08.811326027 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.817663908 CET49797443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.817701101 CET44349797188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.817754030 CET49797443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.818077087 CET49797443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.818095922 CET44349797188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.818655968 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.818943024 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.818994045 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.819000959 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.819174051 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.819343090 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.819354057 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.819421053 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.819459915 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.819499969 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.819500923 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.819510937 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.819533110 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.820487976 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.820558071 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.820563078 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.820832014 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.820957899 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.820961952 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.820992947 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.821037054 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.821080923 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.821894884 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.821985960 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.822057962 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.822118044 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.822726011 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.822779894 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.823082924 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.823132992 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.823692083 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.823741913 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.824513912 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.824599028 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.824601889 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.824611902 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.824646950 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.824943066 CET49785443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.824951887 CET44349785188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.891284943 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.891357899 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.891484976 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.891541004 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.891587973 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.891638041 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.891899109 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.891957998 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.892214060 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.892275095 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.892574072 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.892641068 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.892674923 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.892725945 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.892838955 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.892885923 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.893765926 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.893815994 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.893909931 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.893971920 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.893973112 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.893985033 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.894018888 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.894491911 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.894551039 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.894551992 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.894568920 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.894601107 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.894675016 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.894721031 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.894728899 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.894741058 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.894773006 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.894778013 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.894802094 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.895526886 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.895586967 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.895592928 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.895628929 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.895634890 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.895651102 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.895678997 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.895716906 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.895760059 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.895766020 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.895775080 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.895812035 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.895817995 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.895842075 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.897811890 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.897862911 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.897867918 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.897921085 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.897941113 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.897989035 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.898000002 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.898047924 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.898056984 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.898103952 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.898169994 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.898216963 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.898221970 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.898231983 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.898269892 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.898289919 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.898338079 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.900341034 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.900396109 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.900413036 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:08.900418043 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.900461912 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.016529083 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.016612053 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.016721010 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.016788006 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.016794920 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.016829967 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.016860008 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.016880989 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.016886950 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.016987085 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.017062902 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.017628908 CET49783443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.017647028 CET44349783188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.023144007 CET49798443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.023180008 CET44349798188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.023253918 CET49798443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.023865938 CET49798443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.023880959 CET44349798188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.025093079 CET49799443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.025140047 CET44349799188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.025265932 CET49799443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.025516987 CET49799443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.025537014 CET44349799188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.113032103 CET49800443192.168.2.4103.224.212.216
                                                                                                                                            Oct 30, 2024 22:10:09.113070011 CET44349800103.224.212.216192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.113126040 CET49800443192.168.2.4103.224.212.216
                                                                                                                                            Oct 30, 2024 22:10:09.113305092 CET49800443192.168.2.4103.224.212.216
                                                                                                                                            Oct 30, 2024 22:10:09.113320112 CET44349800103.224.212.216192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.258949041 CET44349788188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.259229898 CET49788443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.259247065 CET44349788188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.259541988 CET44349788188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.259834051 CET49788443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.259891033 CET44349788188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.259965897 CET49788443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.307326078 CET44349788188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.338001013 CET44349789188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.338316917 CET49789443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.338351011 CET44349789188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.338637114 CET44349789188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.338953972 CET49789443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.339014053 CET44349789188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.339102983 CET49789443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.383374929 CET44349789188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.401194096 CET44349793188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.401424885 CET49793443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.401437044 CET44349793188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.402292013 CET44349793188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.402344942 CET49793443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.402671099 CET49793443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.402707100 CET49793443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.402721882 CET44349793188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.402775049 CET49793443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.402827024 CET49793443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.403171062 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.403279066 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.403366089 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.403565884 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.403601885 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.405822992 CET44349790188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.405999899 CET49790443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.406018972 CET44349790188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.406745911 CET44349788188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.406847000 CET44349788188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.406881094 CET44349790188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.406897068 CET49788443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.406934023 CET49790443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.407324076 CET49790443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.407361031 CET49790443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.407361031 CET49790443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.407372952 CET44349790188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.407426119 CET49790443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.407576084 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.407619953 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.407675028 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.408301115 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.408317089 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.408596039 CET49788443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.408610106 CET44349788188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.410283089 CET44349792188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.410902023 CET49792443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.410960913 CET44349792188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.411884069 CET44349792188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.411955118 CET49792443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.412324905 CET49792443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.412357092 CET49792443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.412377119 CET49792443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.412399054 CET44349792188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.412452936 CET49792443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.413131952 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.413161993 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.413403034 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.413731098 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.413757086 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.422286987 CET44349791188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.422534943 CET49791443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.422558069 CET44349791188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.424586058 CET44349797188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.424812078 CET49797443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.424825907 CET44349797188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.425774097 CET44349797188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.425868034 CET49797443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.426253080 CET44349791188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.426316977 CET49797443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.426316977 CET49797443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.426348925 CET49797443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.426348925 CET49791443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.426386118 CET44349797188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.426480055 CET49797443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.426841974 CET49791443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.426867962 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.426934004 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.426940918 CET49791443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.426940918 CET49791443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.427107096 CET44349791188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.427182913 CET49791443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.427192926 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.427231073 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.427257061 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.427407026 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.427438974 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.427474022 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.427598000 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.427608013 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.446053982 CET44349794188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.446342945 CET49794443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.446382046 CET44349794188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.447279930 CET44349794188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.447355986 CET49794443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.447694063 CET49794443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.447756052 CET44349794188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.447758913 CET49794443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.447789907 CET49794443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.447895050 CET44349794188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.447926044 CET49794443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.448138952 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.448185921 CET49794443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.448204041 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.448404074 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.448506117 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.448525906 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.511718035 CET44349789188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.512042046 CET44349789188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.512140036 CET44349789188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.512168884 CET49789443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.513222933 CET49789443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.513339996 CET49789443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.513361931 CET44349789188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.637448072 CET44349798188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.638313055 CET44349799188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.638362885 CET49798443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.638377905 CET44349798188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.638619900 CET49799443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.638645887 CET44349799188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.639297962 CET44349798188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.639425039 CET49798443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.639736891 CET49798443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.639760971 CET49798443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.639796019 CET44349798188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.639810085 CET49798443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.639875889 CET49798443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.640094995 CET44349799188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.640218973 CET49799443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.640485048 CET49799443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.640486002 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.640512943 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.640542030 CET49799443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.640573025 CET44349799188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.640645981 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.640707970 CET49799443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.640707970 CET49799443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.640729904 CET44349799188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.640803099 CET49799443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.641038895 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.641124964 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.641303062 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.641309977 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.641316891 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.641694069 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:09.641731977 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.663918018 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.664192915 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:09.664213896 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.665646076 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.665774107 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:09.666666031 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:09.666752100 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.666912079 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:09.666919947 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.673759937 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.673954010 CET49796443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:09.673979044 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.675436974 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.675591946 CET49796443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:09.675757885 CET49796443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:09.675841093 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.675867081 CET49796443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:09.715959072 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:09.723332882 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.731939077 CET49796443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:09.731960058 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.779016018 CET49796443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:09.812122107 CET44349800103.224.212.216192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.812498093 CET49800443192.168.2.4103.224.212.216
                                                                                                                                            Oct 30, 2024 22:10:09.812525034 CET44349800103.224.212.216192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.812942028 CET44349800103.224.212.216192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.813014030 CET49800443192.168.2.4103.224.212.216
                                                                                                                                            Oct 30, 2024 22:10:09.813698053 CET44349800103.224.212.216192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.813741922 CET49800443192.168.2.4103.224.212.216
                                                                                                                                            Oct 30, 2024 22:10:09.814800978 CET49800443192.168.2.4103.224.212.216
                                                                                                                                            Oct 30, 2024 22:10:09.814867973 CET44349800103.224.212.216192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.815059900 CET49800443192.168.2.4103.224.212.216
                                                                                                                                            Oct 30, 2024 22:10:09.815078974 CET44349800103.224.212.216192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.856465101 CET49800443192.168.2.4103.224.212.216
                                                                                                                                            Oct 30, 2024 22:10:09.921765089 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.922000885 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.922009945 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:09.922059059 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.922127962 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:09.922171116 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.965240002 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:09.971244097 CET44349800103.224.212.216192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.971334934 CET44349800103.224.212.216192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.971910954 CET49800443192.168.2.4103.224.212.216
                                                                                                                                            Oct 30, 2024 22:10:09.972529888 CET49800443192.168.2.4103.224.212.216
                                                                                                                                            Oct 30, 2024 22:10:09.972558022 CET44349800103.224.212.216192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.976531982 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.976638079 CET49796443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:09.977018118 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.977078915 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.979871035 CET49796443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:09.979897976 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.019562006 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.019882917 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.019926071 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.020991087 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.021131992 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.021585941 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.021585941 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.021601915 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.021650076 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.026141882 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.026349068 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.026362896 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.027226925 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.027347088 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.027688980 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.027688980 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.027705908 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.027755976 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.028383970 CET49796443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.029320955 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.029536009 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.029546022 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.030599117 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.030834913 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.031049967 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.031049967 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.031060934 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.031107903 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.038201094 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.038578033 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.038619041 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.039097071 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.039441109 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.039519072 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.039561033 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.040210009 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.040234089 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.040306091 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.040338993 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.040344954 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.040366888 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.040376902 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.040388107 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.040396929 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.040456057 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.066934109 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.067188025 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.067207098 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.068083048 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.068268061 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.069400072 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.069400072 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.069410086 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.069462061 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.072046995 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.072330952 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.072341919 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.073172092 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.073461056 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.073828936 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.073828936 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.073836088 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.073877096 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.075668097 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.075676918 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.075678110 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.075678110 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.075700045 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.075715065 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.079245090 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.079262972 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.079296112 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.079341888 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.079372883 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.079404116 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.083357096 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.091115952 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.101653099 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.101670980 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.101686954 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.101699114 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.101708889 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.101802111 CET49796443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.101802111 CET49796443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.101840019 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.104041100 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.104284048 CET49796443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.104304075 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.121562004 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.121566057 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.121710062 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.121714115 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.121715069 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.121716976 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.121725082 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.121731043 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.123622894 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.123785019 CET49796443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.123812914 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.151551962 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.151566029 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.151591063 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.151613951 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.151667118 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.151695013 CET49796443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.151695013 CET49796443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.151725054 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.151851892 CET49796443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.159048080 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.159060001 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.159090042 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.159126043 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.159132004 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.159151077 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.159209013 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.159209013 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.167620897 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.167622089 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.168134928 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.168189049 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.168227911 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.168262959 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.168298006 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.168308020 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.168350935 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.168360949 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.168422937 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.168452978 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.168462038 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.168716908 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.168750048 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.168776989 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.168785095 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.168811083 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.174314022 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.174359083 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.174390078 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.174417973 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.174444914 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.174474955 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.174493074 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.175077915 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.175106049 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.175131083 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.175132990 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.175143957 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.175153971 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.175247908 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.175311089 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.175349951 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.175429106 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.175429106 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.175446987 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.175755978 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.180886984 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.181358099 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.183136940 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.183181047 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.183212996 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.183243036 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.183276892 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.183276892 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.183290005 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.183342934 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.183343887 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.183676004 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.184075117 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.184103012 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.184509039 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.184514999 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.185039997 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.186752081 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.186795950 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.186830997 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.186861038 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.187071085 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.187077999 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.187088013 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.187153101 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.187179089 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.187190056 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.187884092 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.187890053 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.188824892 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.209095001 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.209129095 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.209167004 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.209188938 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.209220886 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.211360931 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.211504936 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.211508989 CET49796443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.220974922 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.220992088 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.221007109 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.221012115 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.221026897 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.221035957 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.221051931 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.221076012 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.221090078 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.221098900 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.221101046 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.221129894 CET49796443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.221129894 CET49796443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.221131086 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.221143007 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.221152067 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.221153975 CET49796443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.221155882 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.221158028 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.221499920 CET49796443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.221941948 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.222188950 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.222215891 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.222259998 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.222259998 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.222266912 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.223387003 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.223642111 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.223673105 CET49796443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.223686934 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.223805904 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.223815918 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.224045992 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.224080086 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.224261999 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.224270105 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.224359989 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.224391937 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.224397898 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.224423885 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.224452972 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.224459887 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.224962950 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.226232052 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.226550102 CET49796443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.232743025 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.232752085 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.232805014 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.242763042 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.243125916 CET49796443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.245881081 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.246217966 CET49796443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.246762037 CET49796443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.246802092 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.246997118 CET44349796157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.247072935 CET49796443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.247072935 CET49796443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.256393909 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.258013964 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.258029938 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.258292913 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.259041071 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.259252071 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.260077953 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.260134935 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.261053085 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.261059999 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.271583080 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.273598909 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.275356054 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.275368929 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.275396109 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.275393009 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.275405884 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.275521040 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.275521040 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.275542974 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.275760889 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.277118921 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.277141094 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.277482986 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.277508974 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.277609110 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.277609110 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.277621984 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.277641058 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.277663946 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.278110981 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.278110981 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.278196096 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.282677889 CET49810443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.282696962 CET44349810157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.283370972 CET49810443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.283370972 CET49810443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.283397913 CET44349810157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.286185026 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.286267996 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.286449909 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.286484003 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.286494970 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.286504984 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.286894083 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.286974907 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.287040949 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.287070036 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.287077904 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.287106991 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.287136078 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.287147045 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.287185907 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.287214994 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.287247896 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.287501097 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.287559986 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.287673950 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.287684917 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.288384914 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.288423061 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.288463116 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.288487911 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.288496971 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.288523912 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.289227009 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.289257050 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.289901018 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.289901972 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.289911985 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.290016890 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.290049076 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.290054083 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.290086985 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.290096998 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.290123940 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.291238070 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.291960955 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.292018890 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.292486906 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.292515039 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.292543888 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.292568922 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.292573929 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.292573929 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.292593002 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.293282032 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.293308020 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.293340921 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.293356895 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.294142008 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.294173956 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.294198990 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.294233084 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.294233084 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.294243097 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.294329882 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.294642925 CET49811443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.294677019 CET44349811157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.294923067 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.295011044 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.295066118 CET49811443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.295325994 CET49811443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.295341969 CET44349811157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.295367002 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.295376062 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.295686007 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.296195030 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.296202898 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.296736002 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.297359943 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.297367096 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.301079988 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.301290035 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.301321983 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.301615953 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.301624060 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.301912069 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.301918030 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.302006006 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.302041054 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.302071095 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.302524090 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.302531004 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.302886963 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.302923918 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.302957058 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.302984953 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.302992105 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.303050995 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.303407907 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.303488016 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.303519011 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.303546906 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.303574085 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.303577900 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.303587914 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.303613901 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.303759098 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.303761959 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.303858995 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.303947926 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.303983927 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.304013014 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.304019928 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.304027081 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.304032087 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.304038048 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.304199934 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.304235935 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.304239988 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.304274082 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.304292917 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.304326057 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.304358006 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.304388046 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.304390907 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.304635048 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.304641008 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.305138111 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.305151939 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.305156946 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.305200100 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.305227041 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.305233002 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.305346966 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.305902004 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.305989027 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.306113005 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.306118011 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.306907892 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.307033062 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.307038069 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.308933973 CET49813443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:10.308934927 CET49812443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:10.308959961 CET44349812157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.308963060 CET44349813157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.309592009 CET49813443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:10.309627056 CET49812443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:10.309911966 CET49813443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:10.309915066 CET49812443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:10.309925079 CET44349813157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.309931040 CET44349812157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.319782972 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.320628881 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.320672035 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.320713043 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.320720911 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.321223021 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.336586952 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.336637974 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.336684942 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.336692095 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.336725950 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.336790085 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.339472055 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.339648008 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.339775085 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.339823961 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.339873075 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.340004921 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.340051889 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.340064049 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.340318918 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.340401888 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.340445995 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.340456963 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.340975046 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.341016054 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.341027021 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.341165066 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.341204882 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.341214895 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.341365099 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.341377020 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.341572046 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.341583967 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.341871023 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.341954947 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.342077017 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.342088938 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.342223883 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.342426062 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.342627048 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.343135118 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.343146086 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.343297958 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.350025892 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.350028992 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.398454905 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.398454905 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.398461103 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.446995974 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.668917894 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.669012070 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.669028044 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.669071913 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.669083118 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.669097900 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.669127941 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.669133902 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.669178963 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.669219971 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.669255018 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.669260979 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.669308901 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.669342995 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.669348955 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.669388056 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.669424057 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.669428110 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.669444084 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.669481993 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.669487000 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.669569016 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.669605970 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.669608116 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.669617891 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.669639111 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.669749975 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.669760942 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.669780970 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.669815063 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.669847965 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.669863939 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.669863939 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.669912100 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.669920921 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.669939041 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.669975042 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.669991016 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.669991970 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.670001984 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670015097 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670027018 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.670038939 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670047045 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670070887 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.670073032 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670078993 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670090914 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670110941 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.670113087 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670125961 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670128107 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.670149088 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.670156002 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670177937 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.670187950 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670227051 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670229912 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.670238018 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670238972 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670286894 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.670294046 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670322895 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.670335054 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670367956 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670387030 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.670393944 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670407057 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670418978 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.670439959 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.670448065 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670464039 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670502901 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.670507908 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670517921 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670545101 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670547009 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670559883 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.670567989 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670582056 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670588017 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.670595884 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.670604944 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670609951 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670627117 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670629978 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.670635939 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670660019 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670660973 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670666933 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670701981 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670705080 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.670733929 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670737028 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670757055 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.670758963 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670763016 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.670768023 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670768976 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670784950 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.670784950 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670794964 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670815945 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.670815945 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.670842886 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.670845032 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670866013 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.670874119 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670908928 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670939922 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670962095 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.670969963 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670984983 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.670984983 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.671027899 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.671035051 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.671267986 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.671309948 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.671350956 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.671363115 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.671379089 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.671425104 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.671464920 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.671495914 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.671509027 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.671533108 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.671545029 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.671545982 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.671585083 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.671601057 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.671608925 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.671610117 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.671621084 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.671621084 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.671655893 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.671674967 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.671679020 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.671684027 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.671686888 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.671696901 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.671741962 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.671756983 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.671757936 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.671766043 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.671794891 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.671802044 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.671811104 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.671830893 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.671840906 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.671852112 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.671854019 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.671869040 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.671869993 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.671869993 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.671885014 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.671896935 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.671900034 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.671926022 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.671937943 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.671951056 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.671957970 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.671987057 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.671989918 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.671998978 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.672049999 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.672390938 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.672398090 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.672430038 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.672447920 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.672455072 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.672457933 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.672478914 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.672485113 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.672497034 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.672518969 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.672523975 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.672533989 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.672549009 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.672554970 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.672559977 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.672574997 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.672585011 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.672595978 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.672600985 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.672621012 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.672629118 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.672632933 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.672638893 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.672661066 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.672683954 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.672687054 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.672694921 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.672714949 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.672741890 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.672753096 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.672768116 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.672789097 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.672799110 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.672801971 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.672806978 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.672828913 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.672852039 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.673271894 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.673305035 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.673317909 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.673346043 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.673352003 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.673363924 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.673382998 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.673396111 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.673419952 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.673423052 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.673444986 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.673461914 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.673597097 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.673640013 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.673670053 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.673676968 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.673691988 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.673693895 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.673697948 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.673708916 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.673743963 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.673754930 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.673758030 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.673759937 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.673768044 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.673770905 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.673795938 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.673801899 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.673810959 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.673814058 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.673820972 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.673825026 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.673832893 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.673832893 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.673839092 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.673845053 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.673847914 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.673857927 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.673882961 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.673890114 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.673893929 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.673897982 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.673897982 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.673901081 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.673916101 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.673924923 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.673930883 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.673947096 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.673966885 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.673976898 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.673978090 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.673985004 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.674014091 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.674050093 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.674087048 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.674123049 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.674130917 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.674171925 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.674261093 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.674323082 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.674359083 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.674371004 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.674374104 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.674397945 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.674411058 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.674437046 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.674472094 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.674478054 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.674485922 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.674518108 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.674539089 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.674546957 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.674571991 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.674576998 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.674582005 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.674582958 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.674588919 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.674601078 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.674611092 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.674614906 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.674621105 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.674638033 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.674647093 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.674663067 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.674665928 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.674690008 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.674704075 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.674736977 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.674741030 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.674750090 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.674758911 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.674762964 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.674773932 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.674787045 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.674798012 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.674840927 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.674844027 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.674906969 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.675885916 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.675997019 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.676004887 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.676187992 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.676229000 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.676237106 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.676300049 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.676343918 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.676513910 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.676543951 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.676556110 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.676559925 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.676579952 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.676642895 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.676692009 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.676712036 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.676745892 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.676748991 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.676765919 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.676810026 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.676815987 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.676851988 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.676893950 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.676913977 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.676925898 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.676949024 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.676973104 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.677042007 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.677078009 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.677083969 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.677192926 CET49795443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.677207947 CET44349795157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.677262068 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.677301884 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.677309990 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.677316904 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.677342892 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.677360058 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.677382946 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.677431107 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.677437067 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.677465916 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.677509069 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.677649975 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.677675962 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.677680969 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.677694082 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.677701950 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.677735090 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.677834034 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.677882910 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.677994013 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.678030968 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.678040981 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.678046942 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.678078890 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.678224087 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.678263903 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.678292036 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.678298950 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.678311110 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.678342104 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.678524017 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.678524017 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.678561926 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.678599119 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.678599119 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.678611040 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.678630114 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.678643942 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.678667068 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.678699970 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.678750038 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.678843975 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.678888083 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.679102898 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.679147005 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.679212093 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.679255009 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.679267883 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.679272890 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.679302931 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.679444075 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.679482937 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.679497957 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.679507017 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.679522991 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.679719925 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.679780006 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.679841995 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.679884911 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.679933071 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.679974079 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.680179119 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.680257082 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.680263996 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.680380106 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.680447102 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.680452108 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.680701971 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.680736065 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.680774927 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.680784941 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.680810928 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.680835009 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.680996895 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.681050062 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.681056023 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.681098938 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.681432009 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.681488991 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.681588888 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.681638002 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.681736946 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.681796074 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.681813002 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.681864023 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.681926966 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.681972980 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.682094097 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.682137012 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.682353020 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.682399035 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.682406902 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.682440996 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.682521105 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.682552099 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.682569027 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.682576895 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.682593107 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.682657957 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.682703018 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.682740927 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.682777882 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.682971954 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.683012962 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.683017969 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.683021069 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.683027029 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.683054924 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.683054924 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.683065891 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.683098078 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.683104038 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.683116913 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.683124065 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.683144093 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.683175087 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.683255911 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.683286905 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.683294058 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.683300972 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.683300972 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.683337927 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.683346033 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.683368921 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.683387995 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.683394909 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.683432102 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.683446884 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.683449984 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.683459044 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.683466911 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.683475018 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.683506012 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.683538914 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.683547974 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.683562994 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.683609962 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.683629036 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.683655977 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.683669090 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.683676958 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.683700085 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.683717012 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.683950901 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.683993101 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.684005022 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.684009075 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.684030056 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.684041977 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.684068918 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.684115887 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.684142113 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.684151888 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.684180975 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.684214115 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.684230089 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.684230089 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.684246063 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.684250116 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.684272051 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.684272051 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.684295893 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.684360981 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.684406996 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.684417009 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.684437990 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.684458017 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.684465885 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.684472084 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.684489965 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.684494019 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.684520006 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.684533119 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.684533119 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.684533119 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.684582949 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.684705973 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.684746027 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.684752941 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.684753895 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.684768915 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.684777021 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.684782028 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.684797049 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.684815884 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.684817076 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.684859991 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.684866905 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.684952021 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.685020924 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.685058117 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.685066938 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.685108900 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.685128927 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.685157061 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.685167074 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.685167074 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.685175896 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.685199976 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.685235977 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.685246944 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.685272932 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.685309887 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.685317039 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.685352087 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.685357094 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.685404062 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.685439110 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.685483932 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.685484886 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.685494900 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.685524940 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.685539961 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.685545921 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.685672045 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.685703039 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.685719967 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.685729980 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.685750008 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.685753107 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.685796022 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.686008930 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.686018944 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.686032057 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.686057091 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.686059952 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.686069965 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.686089039 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.686125994 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.686137915 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.686151981 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.686213017 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.686233044 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.686240911 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.686264038 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.686312914 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.686379910 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.686417103 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.686427116 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.686459064 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.686466932 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.686496019 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.686523914 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.686525106 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.686528921 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.686543941 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.686575890 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.686588049 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.686606884 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.686626911 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.686654091 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.686682940 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.686712980 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.686726093 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.686733007 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.686840057 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.686873913 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.686882019 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.686907053 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.686917067 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.686968088 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.687011003 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.687011957 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.687021017 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.687041998 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.687050104 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.687050104 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.687066078 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.687150955 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.687170029 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.687175989 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.687211990 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.687239885 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.687241077 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.687241077 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.687249899 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.687271118 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.687282085 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.687397003 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.687436104 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.687508106 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.687536955 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.687552929 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.687562943 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.687576056 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.687797070 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.687832117 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.687848091 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.687856913 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.687879086 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.687939882 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.687983990 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.688015938 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.688056946 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.688142061 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.688186884 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.688215017 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.688251972 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.688255072 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.688265085 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.688285112 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.688412905 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.688446999 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.688455105 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.688461065 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.688489914 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.688649893 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.688677073 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.688705921 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.688716888 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.688729048 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.688733101 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.688777924 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.688792944 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.688833952 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.688889980 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.688936949 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.689019918 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.689057112 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.689060926 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.689157009 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.689193964 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.689327955 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.689382076 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.689384937 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.689385891 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.689395905 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.689428091 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.689438105 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.689450979 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.689450979 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.689459085 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.689474106 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.689481020 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.689496994 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.689503908 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.689529896 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.689534903 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.689552069 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.689558029 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.689579010 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.689584970 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.689610958 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.689668894 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.689719915 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.689920902 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.689968109 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.689975977 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.689996958 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.690030098 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.690045118 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.690048933 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.690072060 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.690202951 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.690241098 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.690378904 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.690397024 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.690427065 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.690434933 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.690443993 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.690462112 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.690468073 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.690479994 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.690486908 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.690520048 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.690521955 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.690531015 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.690562963 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.690581083 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.690610886 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.690619946 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.690629959 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.690646887 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.690804958 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.690834045 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.690843105 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.690866947 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.690874100 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.690890074 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.690901041 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.690901041 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.690901041 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.690917015 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.690922976 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.690928936 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.690938950 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.690944910 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.690956116 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.690969944 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.690994024 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.690998077 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.690998077 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.690999031 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.691016912 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.691067934 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.691097021 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.691144943 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.691824913 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.691849947 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.691857100 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.691859007 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.691886902 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.691917896 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.691931963 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.691948891 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.691955090 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.691955090 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.691962957 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.691984892 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.692001104 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.692006111 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.692030907 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.692038059 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.692043066 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.692084074 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.692115068 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.692150116 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.692152977 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.692159891 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.692188978 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.692215919 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.692255974 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.692265034 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.692272902 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.692318916 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.692320108 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.692352057 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.692358971 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.692380905 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.692392111 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.692405939 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.692430973 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.692447901 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.692471027 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.692522049 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.692523003 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.692578077 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.692581892 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.692589045 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.692775011 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.692823887 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.692831993 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.692877054 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.692879915 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.692900896 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.692934036 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.692938089 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.692944050 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.692975998 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.693043947 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.693083048 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.693088055 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.693130970 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.693279982 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.693308115 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.693314075 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.693326950 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.693330050 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.693353891 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.693361998 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.693366051 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.693366051 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.693413019 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.693583965 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.693661928 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.693706036 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.693710089 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.693718910 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.693751097 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.693766117 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.693804979 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.693809032 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.693818092 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.693842888 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.693859100 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.693898916 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.693938017 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.693952084 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.693960905 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.693979025 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.693988085 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.694005013 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.694024086 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.694030046 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.694046021 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.694051981 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.694078922 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.694082975 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.694089890 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.694109917 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.694132090 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.694448948 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.694492102 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.694856882 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.694911003 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.694910049 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.694922924 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.694952011 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.694972992 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.695023060 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.695085049 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.695127964 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.695132971 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.695149899 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.695168972 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.695172071 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.695193052 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.695571899 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.696022987 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.696031094 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.696069956 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.696083069 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.696086884 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.696110964 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.696113110 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.696149111 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.696151018 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.696161032 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.696182966 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.696609020 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.696643114 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.696661949 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.696664095 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.696700096 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.696794987 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.696831942 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.696887970 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.696926117 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.696928978 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.696937084 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.696959019 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.697154999 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.697627068 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.697666883 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.697669983 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.697676897 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.697705030 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.698352098 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.698395014 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.698400021 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.698426962 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.698488951 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.698532104 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.698606968 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.698667049 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.698671103 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.698688984 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.698720932 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.698733091 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.698775053 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.698781013 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.698807955 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.698817015 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.698822975 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.698844910 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.699181080 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.699218988 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.699224949 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.699234962 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.699261904 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.699268103 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.699299097 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.699342012 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.699378967 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.699384928 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.699419975 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.701219082 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.701549053 CET49804443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.701558113 CET44349804188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.702384949 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.702459097 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.703305006 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.703362942 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.703649998 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.703680038 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.703715086 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.703718901 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.703752041 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.703761101 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.703784943 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.703980923 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.703995943 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.704926968 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.705317020 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:10.705326080 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.705338955 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.705384970 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.713565111 CET49806443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.713586092 CET44349806188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.715708017 CET49803443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.715727091 CET44349803188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.716790915 CET49802443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.716798067 CET44349802188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.717818975 CET49801443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.717832088 CET44349801188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.718131065 CET49805443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.718138933 CET44349805188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.730026960 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.730679035 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.758042097 CET49815443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.758060932 CET44349815188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.758147955 CET49815443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.758469105 CET49815443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.758481979 CET44349815188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.761646032 CET49816443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.761686087 CET44349816188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.761785984 CET49816443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.762161970 CET49817443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.762187958 CET44349817188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.762713909 CET49817443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.763016939 CET49816443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.763016939 CET49818443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.763051987 CET44349816188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.763072014 CET44349818188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.763134003 CET49818443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.763403893 CET49817443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.763417006 CET44349817188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.763863087 CET49818443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.763878107 CET44349818188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.764480114 CET49819443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.764497995 CET44349819188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.764550924 CET49819443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.765377045 CET49819443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.765392065 CET44349819188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.775760889 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.775815964 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.775825977 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.775841951 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.775867939 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.775885105 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.776002884 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.776057005 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.776140928 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.776185989 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.776200056 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.776240110 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.776261091 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.776267052 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.776289940 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.776314020 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.776768923 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.776843071 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.776978016 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.777026892 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.777040005 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.777045965 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.777070999 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.777112007 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.777122974 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.777127028 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.777255058 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.777812958 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.777878046 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.777883053 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.777920008 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.777935028 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.777940035 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.777961016 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.777965069 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.778007030 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.778012991 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.778136969 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.778830051 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.778908014 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.778913021 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.778949976 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.778956890 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.778964996 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.778985023 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.778990030 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.779036045 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.779040098 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.779078007 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.779692888 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.779755116 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.779756069 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.779768944 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.779792070 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.779809952 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.781452894 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.781502962 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.781724930 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.781775951 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.781797886 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.781847954 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.781920910 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.781956911 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.781960964 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.781968117 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.782001019 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.782447100 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.782499075 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.800756931 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.800820112 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.800823927 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.800847054 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.800874949 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.800894976 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.800924063 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.800992966 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.801131010 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.801179886 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.801301956 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.801357031 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.801448107 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.801505089 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.801794052 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.801842928 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.801846027 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.801862955 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.801884890 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.801897049 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.801903009 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.801927090 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.801949978 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.802241087 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.802282095 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.802298069 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.802315950 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.802351952 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.802360058 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.802380085 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.802685976 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.802752972 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.802759886 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.802783966 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.802803993 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.802810907 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.802838087 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.802860975 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.802906990 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.802916050 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.802962065 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.803323984 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.803383112 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.803409100 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.803447962 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.803462029 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.803469896 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.803489923 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.804133892 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.804183006 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.804195881 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.804205894 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.804229975 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.804238081 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.804284096 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.804289103 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.804300070 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.804339886 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.804343939 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.804353952 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.804394960 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.804826975 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.804891109 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.804900885 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.805043936 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.805073023 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.805082083 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.805097103 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.805104017 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.805152893 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.805152893 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.805164099 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.805206060 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.806730032 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.806786060 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.821796894 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.821835995 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.821863890 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.821871042 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.821913004 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.891834974 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.891908884 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.892154932 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.892164946 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.892205954 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.892225027 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.892237902 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.892263889 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.892946005 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.892961979 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.893026114 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.893028975 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.893076897 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.893305063 CET49807443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.893313885 CET44349807188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.920981884 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.921056032 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.921365976 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.921399117 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.921435118 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.921447039 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.921489000 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.921509981 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.921515942 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.921566010 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.921668053 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.921802044 CET49808443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.921821117 CET44349808188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.922233105 CET49820443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.922271013 CET44349820188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.922660112 CET49820443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.923234940 CET49820443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:10.923250914 CET44349820188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.141793966 CET44349810157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.142178059 CET49810443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.142194986 CET44349810157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.143698931 CET44349811157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.143712044 CET44349810157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.143781900 CET49810443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.148576975 CET44349812157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.151648045 CET49810443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.151750088 CET44349810157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.151904106 CET49811443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.151926041 CET44349811157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.152096033 CET49812443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:11.152112961 CET44349812157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.152427912 CET49810443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.152436972 CET44349810157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.152856112 CET44349811157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.152945042 CET49811443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.153175116 CET44349812157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.153240919 CET49812443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:11.155117989 CET49811443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.155181885 CET44349811157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.156609058 CET49812443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:11.156677961 CET44349812157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.157618999 CET49811443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.157630920 CET44349811157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.157851934 CET49812443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:11.157871008 CET44349812157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.164786100 CET44349813157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.165122032 CET49813443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:11.165142059 CET44349813157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.166361094 CET44349813157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.166429043 CET49813443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:11.166723013 CET49813443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:11.166831017 CET44349813157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.166855097 CET49813443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:11.193212986 CET49810443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.207330942 CET44349813157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.208925962 CET49813443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:11.208933115 CET44349813157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.208931923 CET49811443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.208957911 CET49812443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:11.258523941 CET49813443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:11.375921011 CET44349817188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.376259089 CET44349819188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.376658916 CET44349816188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.376717091 CET49819443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.376733065 CET44349819188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.377063036 CET49817443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.377069950 CET44349817188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.377255917 CET49816443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.377274990 CET44349816188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.378216982 CET44349816188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.378217936 CET44349817188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.378289938 CET49816443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.378838062 CET44349819188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.378868103 CET49817443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.378868103 CET49817443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.378885031 CET49817443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.378885031 CET49819443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.378926992 CET44349817188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.378948927 CET49817443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.378973961 CET49817443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.379717112 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.379756927 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.380050898 CET49816443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.380069971 CET49816443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.380100012 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.380110025 CET44349816188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.380135059 CET49816443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.380179882 CET49816443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.381508112 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.381542921 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.381690025 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.382285118 CET49819443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.382308006 CET49819443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.382400036 CET49819443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.382442951 CET44349819188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.382498026 CET49819443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.382669926 CET44349815188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.382821083 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.382833958 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.382908106 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.383147955 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.383161068 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.383481026 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.383490086 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.383805037 CET49815443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.383819103 CET44349815188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.383929014 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.383939981 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.384776115 CET44349815188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.384829998 CET49815443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.385457993 CET44349818188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.385469913 CET49815443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.385523081 CET44349815188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.385524035 CET49815443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.385557890 CET49815443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.385565996 CET49815443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.386147976 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.386188030 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.386302948 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.386661053 CET49818443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.386677027 CET44349818188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.387370110 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.387389898 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.387679100 CET44349818188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.387739897 CET49818443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.388369083 CET49818443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.388427019 CET44349818188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.388478994 CET49818443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.388490915 CET44349818188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.388511896 CET49818443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.388618946 CET44349818188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.388659954 CET49818443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.389154911 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.389177084 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.389269114 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.389981985 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.389991045 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.402785063 CET44349812157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.402862072 CET44349812157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.402966976 CET49812443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:11.403908968 CET49812443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:11.403930902 CET44349812157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.408776999 CET44349810157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.408854961 CET49810443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.408869982 CET44349810157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.423943996 CET49826443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:11.423953056 CET44349826157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.424151897 CET49826443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:11.424488068 CET49826443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:11.424495935 CET44349826157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.458791018 CET49810443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.458800077 CET44349810157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.461618900 CET44349811157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.461668968 CET44349811157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.461679935 CET49811443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.461700916 CET44349811157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.461823940 CET49811443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.507441998 CET49810443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.526192904 CET44349810157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.526217937 CET44349810157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.526240110 CET44349810157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.526251078 CET44349810157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.526271105 CET49810443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.526282072 CET44349810157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.526362896 CET49810443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.535887003 CET44349820188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.536742926 CET49820443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.536762953 CET44349820188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.537636995 CET44349820188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.537712097 CET49820443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.539035082 CET49820443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.539042950 CET49820443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.539088011 CET44349820188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.539145947 CET49820443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.539257050 CET44349820188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.539274931 CET49820443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.539316893 CET49820443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.540015936 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.540060043 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.540406942 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.541500092 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.541511059 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.542520046 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.542892933 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.542923927 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.543776035 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.543833971 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.544440031 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.544490099 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.544898987 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.544907093 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.566014051 CET44349810157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.566029072 CET44349810157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.566051006 CET44349810157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.566061974 CET44349810157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.566133022 CET49810443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.566148043 CET44349810157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.566205978 CET49810443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.566732883 CET44349813157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.566795111 CET44349813157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.566869974 CET44349813157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.566885948 CET49813443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:11.566903114 CET44349813157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.567080021 CET49813443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:11.572736025 CET49813443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:11.572808027 CET44349813157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.572904110 CET49813443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:11.580826998 CET44349811157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.580836058 CET44349811157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.580867052 CET44349811157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.580885887 CET44349811157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.580929995 CET49811443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.580952883 CET44349811157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.580986977 CET49811443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.581036091 CET49811443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.581353903 CET49828443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:11.581384897 CET44349828157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.581464052 CET49828443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:11.582262039 CET49828443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:11.582273006 CET44349828157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.585505962 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.593645096 CET44349811157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.593749046 CET49811443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.593909025 CET44349811157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.593997955 CET49811443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.600800991 CET44349811157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.600908995 CET49811443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.608398914 CET44349811157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.608484983 CET49811443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.620784044 CET44349811157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.620850086 CET49811443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.621078014 CET44349811157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.621124983 CET49811443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.623918056 CET49811443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.623959064 CET44349811157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.624068975 CET49811443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.646637917 CET44349810157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.646651983 CET44349810157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.646681070 CET44349810157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.646732092 CET49810443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.646750927 CET44349810157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.646804094 CET49810443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.650640965 CET49829443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:11.650664091 CET44349829157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.650893927 CET49829443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:11.652585983 CET49829443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:11.652595997 CET44349829157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.655136108 CET49830443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:11.655174971 CET44349830157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.655309916 CET49830443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:11.655627966 CET49830443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:11.655646086 CET44349830157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.662538052 CET44349810157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.662602901 CET44349810157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.662627935 CET49810443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.662651062 CET44349810157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.662674904 CET49810443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.662700891 CET49810443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.662708998 CET44349810157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.663338900 CET49810443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.663408995 CET44349810157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.663482904 CET49810443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.792670012 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.792768955 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.793101072 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.816020966 CET49831443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.816070080 CET44349831157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.816159010 CET49831443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.816606045 CET49831443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.816628933 CET44349831157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.835150003 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.835196972 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.885107994 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.909715891 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.909727097 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.909792900 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.909817934 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.909848928 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.909879923 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.909890890 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.909920931 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.909930944 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.909953117 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.948884964 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.948894024 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.948940992 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.948976994 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.949012041 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.949034929 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.949034929 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.949053049 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.949083090 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.949115992 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.949141979 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.990498066 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:11.997729063 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.998343945 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:11.998368979 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.999389887 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.999454975 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.000025034 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.000103951 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.000231028 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.000652075 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.000663042 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.001118898 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.001137018 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.002171993 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.002232075 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.002644062 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.002708912 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.003089905 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.003098011 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.005160093 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.005352974 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.005368948 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.006766081 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.007071018 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.007081032 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.008069992 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.008131027 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.008860111 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.008923054 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.009067059 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.009193897 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.009263039 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.010806084 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.010974884 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.011166096 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.011172056 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.027137995 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.027148962 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.027205944 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.027242899 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.027264118 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.027297020 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.027352095 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.027352095 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.027352095 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.032001019 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.032247066 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.032269001 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.033190012 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.036703110 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.050590038 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.050609112 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.050656080 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.050681114 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.050714016 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.050781012 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.051326990 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.052714109 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.052717924 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.052725077 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.052726984 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.052757025 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.056030989 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.056087971 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.061484098 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.061619043 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.062110901 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.062120914 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.082954884 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.083010912 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.083045006 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.083058119 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.083081961 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.093485117 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.115946054 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.131180048 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.142713070 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.142723083 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.142766953 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.142797947 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.142811060 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.142838955 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.142853975 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.145493984 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.145512104 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.145591021 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.145606041 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.145724058 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.146997929 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.147057056 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.147097111 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.147129059 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.147136927 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.147152901 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.147170067 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.147188902 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.147232056 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.147264004 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.147269964 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.147308111 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.147825956 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.147882938 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.148021936 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.148027897 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.149344921 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.149384975 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.149420023 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.149454117 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.149477005 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.149516106 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.149525881 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.149653912 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.149682999 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.149708033 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.149718046 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.149776936 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.150001049 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.155467033 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.155558109 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.155572891 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.156404018 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.156646967 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.156691074 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.156689882 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.156706095 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.156749010 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.156900883 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.157262087 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.157290936 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.157299042 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.157305002 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.157340050 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.157346010 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.157553911 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.157669067 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.157707930 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.157715082 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.157861948 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.157897949 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.157902956 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.158070087 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.158094883 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.158137083 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.158142090 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.158283949 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.158334970 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.158339024 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.158792973 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.158802032 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.159801006 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.159874916 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.160792112 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.160855055 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.160958052 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.160979033 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.160984993 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.161022902 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.163170099 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.163213968 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.163222075 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.164516926 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.164566040 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.164593935 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.164628983 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.164655924 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.170620918 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.170690060 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.170706034 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.170763016 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.182755947 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.182821989 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.182851076 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.182862997 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.182887077 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.182902098 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.189472914 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.199744940 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.199779987 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.199820995 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.199836016 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.199862957 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.199882984 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.200524092 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.200529099 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.200535059 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.209346056 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.215426922 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.215444088 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.215485096 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.215498924 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.215529919 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.215548992 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.216984987 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.217057943 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.217089891 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.217101097 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.217109919 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.217150927 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.217220068 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.217341900 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.217384100 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.217390060 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.217914104 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.217963934 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.217969894 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.230307102 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.230323076 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.230370998 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.230385065 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.230420113 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.230434895 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.242194891 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.242244959 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.251604080 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.260085106 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.260133982 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.260159969 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.260178089 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.260279894 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.261759043 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.261765003 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.261935949 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.261953115 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.262037039 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.262037039 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.262054920 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.264560938 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.264626026 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.264650106 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.264693975 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.265569925 CET49814443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.265599966 CET44349814157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.265813112 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.265868902 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.265897036 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.265940905 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.265950918 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.265988111 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.266177893 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.266269922 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.266303062 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.266311884 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.266319990 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.266597986 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.267096043 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.267188072 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.267235041 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.267255068 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.267318964 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.267421007 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.267456055 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.267462015 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.267467976 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.267503023 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.267508030 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.267554998 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.267585993 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.267595053 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.267606020 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.267771006 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.268075943 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.268184900 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.268254995 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.268301964 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.268310070 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.268311024 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.268317938 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.268321037 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.268362045 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.268368006 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.268836021 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.268867016 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.268881083 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.268892050 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.268960953 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.269113064 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.269148111 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.269159079 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.269166946 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.269224882 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.269640923 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.269699097 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.269809961 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.269820929 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.270528078 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.270560026 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.270567894 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.270577908 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.270740986 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.270747900 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.272591114 CET44349826157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.273003101 CET49826443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:12.273030996 CET44349826157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.275373936 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.275569916 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.275624990 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.275638103 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.275804996 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.275892973 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.275935888 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.275943041 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.275981903 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.276034117 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.276150942 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.276252985 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.276293039 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.276299953 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.276603937 CET44349826157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.276652098 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.276674032 CET49826443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:12.276698112 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.276702881 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.276727915 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.276761055 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.276783943 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.276797056 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.276803970 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.276823997 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.276829958 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.276871920 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.276878119 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.277203083 CET49826443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:12.277352095 CET49826443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:12.277359009 CET44349826157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.277379990 CET44349826157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.277549982 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.277590036 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.277595997 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.277683973 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.277718067 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.277729034 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.277740002 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.277749062 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.277774096 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.277779102 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.277796030 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.277801037 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.277997017 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.278050900 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.278055906 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.278426886 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.278469086 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.278474092 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.278501987 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.278667927 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.278673887 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.278764009 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.278903008 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.278943062 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.278949022 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.279040098 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.279402018 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.279427052 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.279442072 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.279447079 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.279509068 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.308168888 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.308222055 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.308257103 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.308299065 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.308309078 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.308320999 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.308340073 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.308825970 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.308855057 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.308964014 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.308991909 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.308998108 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.309010983 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.309011936 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.309052944 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.310951948 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.310952902 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.310971975 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.321157932 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.327037096 CET49826443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:12.327044964 CET44349826157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.339730024 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.339824915 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.339917898 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.339925051 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.340215921 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.340281963 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.340287924 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.340377092 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.340415955 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.340423107 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.341103077 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.341178894 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.341192961 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.341197968 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.341278076 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.341284037 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.341902971 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.341929913 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.341974974 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.341981888 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.342024088 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.342647076 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.342714071 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.342755079 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.342761993 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.343660116 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.343696117 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.343741894 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.343748093 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.343784094 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.344037056 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.358319998 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.373431921 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.373459101 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.373460054 CET49826443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:12.384383917 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.384615898 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.384664059 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.384679079 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.384691954 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.384728909 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.384764910 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.384769917 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.384777069 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.384813070 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.384890079 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.384962082 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.385013103 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.385032892 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.385118008 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.385181904 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.385216951 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.385224104 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.385236025 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.385272026 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.385276079 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.385282993 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.385304928 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.385309935 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.385349989 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.385350943 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.385361910 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.385405064 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.385997057 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.386048079 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.386063099 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.386112928 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.386204004 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.386212111 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.386253119 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.386265993 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.386329889 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.386377096 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.386384964 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.386398077 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.386435986 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.386442900 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.386483908 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.386533976 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.386579037 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.386596918 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.386637926 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.386857033 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.386909008 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.386918068 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.386965036 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.387480974 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.387537003 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.387557983 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.387567997 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.387592077 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.387604952 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.387676001 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.387726068 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.387753963 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.387799025 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.388252020 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.388444901 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.388461113 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.388470888 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.388487101 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.388513088 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.388552904 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.388560057 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.388622046 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.388669968 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.388710976 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.388753891 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.389560938 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.389625072 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.389693022 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.389751911 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.389801979 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.389812946 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.389861107 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.393529892 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.393733025 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.393780947 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.393795013 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.393920898 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.393961906 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.393969059 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.394135952 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.394191027 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.394196033 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.394349098 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.394399881 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.394404888 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.394607067 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.394664049 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.394670010 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.395415068 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.395474911 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.395481110 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.395543098 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.395572901 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.395577908 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.395618916 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.395664930 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.395715952 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.396414042 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.396449089 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.396471024 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.396476030 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.396574974 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.396579981 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.396692991 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.396708965 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.396740913 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.396744013 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.396761894 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.396768093 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.396770954 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.396804094 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.396838903 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.397069931 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.397200108 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.397232056 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.397281885 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.397288084 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.397325039 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.397557974 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.397608042 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.397681952 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.397732973 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.398078918 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.398135900 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.398211002 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.398253918 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.398272038 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.398310900 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.398427010 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.398479939 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.398551941 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.398602009 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.399000883 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.399059057 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.399112940 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.399154902 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.400002003 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.400059938 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.400093079 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.400136948 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.400960922 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.401014090 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.401040077 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.401082039 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.426675081 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.426738024 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.426772118 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.426784992 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.426800966 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.426842928 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.427356958 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.427826881 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.427937031 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.427943945 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.428107977 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.428143978 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.428152084 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.428158045 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.428277969 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.428283930 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.428877115 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.428929090 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.428936005 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.429723024 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.429769993 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.429775953 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.429807901 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.429848909 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.429848909 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.429862022 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.429930925 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.430581093 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.430783033 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.430830002 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.430852890 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.430943012 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.432574987 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.432624102 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.432631016 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.435195923 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.435262918 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.436893940 CET44349828157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.437239885 CET49828443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:12.437271118 CET44349828157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.438751936 CET44349828157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.438826084 CET49828443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:12.439133883 CET49828443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:12.439234972 CET44349828157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.439353943 CET49828443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:12.439368963 CET44349828157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.441514015 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.441551924 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.441574097 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.441584110 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.441602945 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.441621065 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.462640047 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.462699890 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.462726116 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.462742090 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.462750912 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.462804079 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.462919950 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.463085890 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.463226080 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.463231087 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.463545084 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.463584900 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.463634014 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.463640928 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.463679075 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.464251041 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.464304924 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.464432955 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.464478016 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.465111017 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.465167999 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.465326071 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.465377092 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.466037989 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.466089010 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.466322899 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.466371059 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.467020035 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.467086077 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.467730045 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.467791080 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.467933893 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.467992067 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.468772888 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.468842983 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.468848944 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.468900919 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.485904932 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.485980988 CET49828443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:12.502968073 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.503029108 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.503125906 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.503170967 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.503221035 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.503261089 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.503412962 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.503464937 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.503468037 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.503479958 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.503504038 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.503521919 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.503565073 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.503614902 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.503665924 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.503711939 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.503786087 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.503837109 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.503882885 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.503952026 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.504013062 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.504055023 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.504095078 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.504138947 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.504200935 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.504245043 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.504304886 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.504353046 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.504383087 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.504427910 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.504453897 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.504498959 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.504597902 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.504642010 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.504723072 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.504767895 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.504926920 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.504973888 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.505006075 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.505047083 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.505108118 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.505157948 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.505177975 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.505224943 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.505323887 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.505367041 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.505430937 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.505471945 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.505517006 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.505562067 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.505610943 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.505656958 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.505717039 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.505764008 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.505791903 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.505837917 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.506249905 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.506313086 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.506333113 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.506377935 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.506407022 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.506454945 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.506553888 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.506598949 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.506742001 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.506791115 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.506813049 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.506855965 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.506885052 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.506932020 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.506957054 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.507002115 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.507159948 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.507201910 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.507330894 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.507374048 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.507456064 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.507496119 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.507632017 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.507678032 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.507761002 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.507802010 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.507833958 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.507877111 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.507905960 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.507956028 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.508188009 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.508249044 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.508277893 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.508320093 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.508374929 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.508414984 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.508497000 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.508541107 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.508590937 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.508635998 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.508667946 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.508713961 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.508774042 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.508822918 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.509141922 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.509190083 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.509238005 CET44349830157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.509243011 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.509288073 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.509350061 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.509396076 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.509511948 CET49830443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:12.509526014 CET44349830157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.509809971 CET44349830157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.509913921 CET44349829157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.510056973 CET49830443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:12.510118961 CET44349830157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.510184050 CET49829443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:12.510195971 CET44349829157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.510271072 CET49830443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:12.511051893 CET44349829157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.511095047 CET49829443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:12.511337042 CET49829443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:12.511373997 CET44349829157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.511428118 CET49829443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:12.511550903 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.511612892 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.511662006 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.511714935 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.512234926 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.512238979 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.512280941 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.512300968 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.512307882 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.512319088 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.512322903 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.512341976 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.512356043 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.512379885 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.512384892 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.512392998 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.512592077 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.512639999 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.512723923 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.512783051 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.512825012 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.512870073 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.513396978 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.513454914 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.513500929 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.513552904 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.513612986 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.513655901 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.514352083 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.514410973 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.514453888 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.514503002 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.514545918 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.514591932 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.518860102 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.518919945 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.518950939 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.519000053 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.519105911 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.519155979 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.519217968 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.519268036 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.519416094 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.519464016 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.519532919 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.519582033 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.519615889 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.519617081 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.519664049 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.519676924 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.519685030 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.519685030 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.519696951 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.519721031 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.519737959 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.519743919 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.519764900 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.519777060 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.519783020 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.519792080 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.519809961 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.519810915 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.519824028 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.519825935 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.519838095 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.519844055 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.519848108 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.519861937 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.519876003 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.519901991 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.519939899 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.519985914 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.520030022 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.520072937 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.520121098 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.520162106 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.520971060 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.521002054 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.521019936 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.521025896 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.521049023 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.521064997 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.521207094 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.521250010 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.521511078 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.521553040 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.521624088 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.521648884 CET44349826157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.521666050 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.521728992 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.521770954 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.521924019 CET44349826157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.522002935 CET49826443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:12.522309065 CET49826443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:12.522321939 CET44349826157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.522373915 CET49826443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:12.522392988 CET49826443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:12.522520065 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.522562981 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.522624969 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.522666931 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.522700071 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.522766113 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.522783995 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.522788048 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.522803068 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.522830009 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.523566008 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.523614883 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.523618937 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.523627996 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.523662090 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.524095058 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.524148941 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.524669886 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.524722099 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.524815083 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.524859905 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.524882078 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.524921894 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.525563955 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.525604010 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.525615931 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.525620937 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.525640965 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.525657892 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.525739908 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.525783062 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.545435905 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.545478106 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.545522928 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.545530081 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.545571089 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.545608044 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.545630932 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.545636892 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.545675993 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.545675993 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.545690060 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.545732975 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.546061993 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.546278954 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.546330929 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.546336889 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.546406031 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.546454906 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.546461105 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.546509027 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.546833992 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.546883106 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.546953917 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.547003031 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.547055006 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.547126055 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.547712088 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.547771931 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.547861099 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.547908068 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.547928095 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.547972918 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.548536062 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.548609972 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.548614979 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.548624992 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.548659086 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.548708916 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.548762083 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.548785925 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.548829079 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.553318024 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.553383112 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.553410053 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.553464890 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.555344105 CET44349829157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.555356979 CET44349830157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.561340094 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.561400890 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.561501026 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.561543941 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.566184044 CET49829443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:12.566191912 CET44349829157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.585326910 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.585397005 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.585426092 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.585472107 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.585546970 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.585604906 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.585905075 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.585973978 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.586302996 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.586359024 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.586570024 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.586623907 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.586710930 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.586750984 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.586760998 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.586765051 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.586792946 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.586812019 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.587517023 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.587572098 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.587641001 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.587687016 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.587796926 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.587841034 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.587877035 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.587944984 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.587989092 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.588035107 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.588690996 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.588752031 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.588789940 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.588833094 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.588865995 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.588908911 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.589459896 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.589504957 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.589575052 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.589622974 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.589660883 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.589709997 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.590332985 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.590392113 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.590406895 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.590467930 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.590472937 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.590517044 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.591259956 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.591320038 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.591408968 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.591454029 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.591455936 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.591464043 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.591495991 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.591501951 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.591506004 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.591511011 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.591542959 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.593285084 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.593327045 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.593333006 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.593378067 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.593658924 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.593700886 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.593712091 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.593715906 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.593746901 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.593760014 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.614348888 CET49829443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:12.621139050 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.621217966 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.621768951 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.621779919 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.621829987 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.621884108 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.621975899 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.622001886 CET49824443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.622006893 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.622023106 CET44349824188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.622056007 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.622339010 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.622347116 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.622368097 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.622399092 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.622412920 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.622423887 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.622457027 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.622543097 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.624001980 CET49822443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.624013901 CET44349822188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.629698038 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.629755974 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.630268097 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.630304098 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.630321980 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.630337954 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.630343914 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.630378008 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.630397081 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.630419016 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.630481958 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.630717993 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.630769968 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.630814075 CET49823443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.630825043 CET44349823188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.640760899 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.640808105 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.640886068 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.640924931 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.641182899 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.641258955 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.641288996 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.641299009 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.641318083 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.641335011 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.641361952 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.641486883 CET49821443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.641494036 CET44349821188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.664390087 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.664449930 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.664475918 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.664525986 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.664825916 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.664881945 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.664952993 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.665003061 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.665080070 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.665128946 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.665190935 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.665244102 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.665656090 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.665719032 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.665793896 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.665846109 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.665926933 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.665976048 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.666075945 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.666125059 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.666552067 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.666631937 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.666680098 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.666728020 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.666752100 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.666817904 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.666862965 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.666960955 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.667542934 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.667609930 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.667644024 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.667695999 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.667732000 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.667787075 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.667809010 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.667856932 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.668436050 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.668488979 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.668576956 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.668632030 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.668649912 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.668692112 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.668693066 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.668703079 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.668736935 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.669456005 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.669513941 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.669516087 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.669531107 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.669563055 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.669573069 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.669584036 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.669625044 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.670185089 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.670241117 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.670973063 CET44349831157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.671385050 CET49831443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.671418905 CET44349831157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.672446012 CET44349831157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.672755003 CET49831443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.672916889 CET44349831157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.672971010 CET49831443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.706192970 CET44349828157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.706259966 CET44349828157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.706329107 CET44349828157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.706346035 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.706360102 CET49828443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:12.706386089 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.706403017 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.706412077 CET44349828157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.706419945 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.706433058 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.706474066 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.706482887 CET49828443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:12.707259893 CET49828443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:12.707330942 CET44349828157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.707391977 CET49828443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:12.707748890 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.707811117 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.708018064 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.708024979 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.708051920 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.708074093 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.708081007 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.708096981 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.708172083 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.708218098 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.708678961 CET49825443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.708695889 CET44349825188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.715372086 CET44349831157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.772577047 CET44349830157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.772656918 CET44349830157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.772711039 CET49830443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:12.783929110 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.783994913 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.784152985 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.784161091 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.784200907 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.784213066 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.784219980 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.784246922 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.784259081 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.785115004 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.785145998 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.785186052 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.785192966 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.785207987 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.785223961 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.785254002 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:12.795789957 CET44349829157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.795831919 CET44349829157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.795902014 CET49829443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:12.795921087 CET44349829157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.796427965 CET44349829157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.796479940 CET49829443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:12.796483994 CET44349829157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.850748062 CET49829443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:12.919528961 CET44349829157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.919598103 CET44349829157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.919666052 CET49829443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:12.925087929 CET44349831157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.925189972 CET49831443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.925328016 CET44349831157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.941046000 CET49829443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:12.941063881 CET44349829157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:12.941071033 CET49829443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:12.943788052 CET49829443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:12.971684933 CET49831443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:12.971702099 CET44349831157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:13.015474081 CET49831443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:13.044430971 CET44349831157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:13.044442892 CET44349831157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:13.044492006 CET44349831157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:13.044508934 CET44349831157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:13.044509888 CET49831443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:13.044538975 CET44349831157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:13.044553995 CET49831443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:13.044585943 CET49831443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:13.059839010 CET49827443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:13.059885025 CET44349827188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:13.064860106 CET49830443192.168.2.4157.240.0.35
                                                                                                                                            Oct 30, 2024 22:10:13.064883947 CET44349830157.240.0.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:13.080082893 CET49832443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:13.080107927 CET44349832188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:13.080163002 CET49832443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:13.080523014 CET49832443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:13.080533981 CET44349832188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:13.085911989 CET44349831157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:13.085922003 CET44349831157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:13.085966110 CET44349831157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:13.085975885 CET49831443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:13.085983038 CET44349831157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:13.086004972 CET44349831157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:13.086016893 CET49831443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:13.086045980 CET49831443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:13.094321966 CET44349831157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:13.094383001 CET49831443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:13.094542027 CET49831443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:13.094583988 CET44349831157.240.0.6192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:13.094667912 CET49831443192.168.2.4157.240.0.6
                                                                                                                                            Oct 30, 2024 22:10:13.694158077 CET44349832188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:13.698211908 CET49832443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:13.698227882 CET44349832188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:13.699213982 CET44349832188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:13.699290991 CET49832443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:13.699944973 CET49832443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:13.699944973 CET49832443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:13.700005054 CET44349832188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:13.700054884 CET49832443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:13.700097084 CET49832443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:13.700676918 CET49834443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:13.700711012 CET44349834188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:13.700814962 CET49834443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:13.701188087 CET49834443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:13.701200962 CET44349834188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:14.316415071 CET44349834188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:14.316648006 CET49834443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:14.316664934 CET44349834188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:14.316951036 CET44349834188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:14.317296982 CET49834443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:14.317353010 CET44349834188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:14.317527056 CET49834443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:14.363337040 CET44349834188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:14.431771994 CET49837443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:14.431814909 CET44349837157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:14.431996107 CET49837443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:14.433206081 CET49837443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:14.433209896 CET49838443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:14.433224916 CET44349837157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:14.433270931 CET44349838157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:14.433361053 CET49838443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:14.434294939 CET49838443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:14.434305906 CET44349838157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:14.761116028 CET44349834188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:14.761219025 CET44349834188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:14.761357069 CET49834443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:14.791018009 CET49834443192.168.2.4188.114.96.3
                                                                                                                                            Oct 30, 2024 22:10:14.791049957 CET44349834188.114.96.3192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:15.062237978 CET44349750142.250.185.100192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:15.062316895 CET44349750142.250.185.100192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:15.062664032 CET49750443192.168.2.4142.250.185.100
                                                                                                                                            Oct 30, 2024 22:10:15.281241894 CET44349837157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:15.288775921 CET44349838157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:15.334531069 CET49837443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:15.334532976 CET49838443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:15.566546917 CET49838443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:15.566576958 CET44349838157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:15.567003965 CET44349838157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:15.569225073 CET49837443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:15.569250107 CET44349837157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:15.570337057 CET44349837157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:15.570349932 CET44349837157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:15.570398092 CET49837443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:15.572266102 CET49838443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:15.572335958 CET44349838157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:15.579725981 CET49837443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:15.579798937 CET44349837157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:15.579917908 CET49838443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:15.584995985 CET49837443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:15.585005045 CET44349837157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:15.623337030 CET44349838157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:15.631376028 CET49837443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:15.828705072 CET44349837157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:15.828876019 CET44349837157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:15.828917980 CET49837443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:15.830106974 CET49837443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:15.830118895 CET44349837157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:15.830130100 CET49837443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:15.830168009 CET49837443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:15.846055984 CET44349838157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:15.846102953 CET44349838157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:15.846159935 CET49838443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:15.846241951 CET44349838157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:15.846273899 CET44349838157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:15.846314907 CET49838443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:15.846330881 CET44349838157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:15.847598076 CET49838443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:15.847637892 CET44349838157.240.252.35192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:15.847693920 CET49838443192.168.2.4157.240.252.35
                                                                                                                                            Oct 30, 2024 22:10:16.397417068 CET49750443192.168.2.4142.250.185.100
                                                                                                                                            Oct 30, 2024 22:10:16.397444963 CET44349750142.250.185.100192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:56.284693956 CET49845443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:56.284732103 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:56.284889936 CET49845443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:56.285201073 CET49845443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:56.285218954 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.041099072 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.041186094 CET49845443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.045876026 CET49845443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.045886993 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.046125889 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.059037924 CET49845443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.103327990 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.283257008 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.283278942 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.283298016 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.283363104 CET49845443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.283385038 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.283440113 CET49845443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.314802885 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.314820051 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.314877987 CET49845443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.314888954 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.314948082 CET49845443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.314973116 CET49845443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.404051065 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.404067039 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.404143095 CET49845443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.404161930 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.404228926 CET49845443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.436301947 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.436320066 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.436376095 CET49845443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.436388016 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.436440945 CET49845443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.437474966 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.437490940 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.437566042 CET49845443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.437573910 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.437619925 CET49845443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.523252010 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.523267984 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.523395061 CET49845443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.523406029 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.523798943 CET49845443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.524411917 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.524426937 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.524530888 CET49845443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.524538994 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.524657011 CET49845443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.554529905 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.554546118 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.554794073 CET49845443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.554804087 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.554964066 CET49845443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.556099892 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.556114912 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.556288958 CET49845443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.556297064 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.556417942 CET49845443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.556876898 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.556891918 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.556993008 CET49845443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.557001114 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.557112932 CET49845443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.558469057 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.558485985 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.558715105 CET49845443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.558723927 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.558887005 CET49845443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.560210943 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.560226917 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.560405016 CET49845443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.560414076 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.560554981 CET49845443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.561299086 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.561316967 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.561537027 CET49845443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.561546087 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.561705112 CET49845443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.643199921 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.643266916 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.643295050 CET49845443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.643387079 CET49845443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.643491983 CET49845443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.643492937 CET49845443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.643517017 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.643529892 CET4434984513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.694144964 CET49846443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.694175005 CET4434984613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.694576979 CET49846443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.695605040 CET49848443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.695635080 CET4434984813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.695667982 CET49847443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.695691109 CET4434984713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.695722103 CET49848443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.695808887 CET49847443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.697429895 CET49850443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.697438955 CET4434985013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.697448015 CET49849443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.697482109 CET4434984913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.697915077 CET49846443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.697931051 CET4434984613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.697947979 CET49850443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.697953939 CET49849443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.698061943 CET49850443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.698066950 CET49849443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.698075056 CET4434985013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.698081017 CET4434984913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.698199034 CET49847443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.698199987 CET49848443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:57.698214054 CET4434984813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:57.698214054 CET4434984713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.425241947 CET4434984813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.425858974 CET49848443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.425890923 CET4434984813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.426611900 CET49848443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.426616907 CET4434984813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.430104971 CET4434985013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.430567980 CET49850443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.430577040 CET4434985013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.431153059 CET49850443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.431158066 CET4434985013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.440613985 CET4434984613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.441472054 CET49846443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.441472054 CET49846443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.441499949 CET4434984613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.441518068 CET4434984613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.448282957 CET4434984913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.448771954 CET49849443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.448793888 CET4434984913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.450063944 CET49849443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.450068951 CET4434984913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.466186047 CET4434984713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.467140913 CET49847443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.467140913 CET49847443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.467164993 CET4434984713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.467180014 CET4434984713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.556996107 CET4434984813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.557019949 CET4434984813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.557075977 CET4434984813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.557090044 CET49848443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.557123899 CET49848443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.558278084 CET49848443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.558294058 CET4434984813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.558305025 CET49848443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.558310986 CET4434984813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.562371016 CET49851443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.562405109 CET4434985113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.562484026 CET49851443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.562679052 CET49851443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.562691927 CET4434985113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.565396070 CET4434985013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.565552950 CET4434985013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.565607071 CET49850443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.565640926 CET49850443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.565644979 CET4434985013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.565663099 CET49850443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.565665960 CET4434985013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.568196058 CET49852443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.568233013 CET4434985213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.568404913 CET49852443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.568511963 CET49852443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.568540096 CET4434985213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.573604107 CET4434984613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.573625088 CET4434984613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.573671103 CET4434984613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.573707104 CET49846443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.573750973 CET49846443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.573847055 CET49846443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.573847055 CET49846443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.573862076 CET4434984613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.573872089 CET4434984613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.576648951 CET49853443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.576682091 CET4434985313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.576752901 CET49853443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.576989889 CET49853443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.577003956 CET4434985313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.585460901 CET4434984913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.585479021 CET4434984913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.585530043 CET4434984913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.585531950 CET49849443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.585588932 CET49849443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.585796118 CET49849443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.585803986 CET4434984913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.585840940 CET49849443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.585845947 CET4434984913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.588324070 CET49854443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.588335991 CET4434985413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.588414907 CET49854443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.588582993 CET49854443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.588596106 CET4434985413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.604661942 CET4434984713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.604712963 CET4434984713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.604841948 CET49847443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.604918957 CET49847443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.604929924 CET4434984713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.604949951 CET49847443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.604954958 CET4434984713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.607578039 CET49855443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.607595921 CET4434985513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:58.607686043 CET49855443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.607785940 CET49855443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:58.607798100 CET4434985513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.441548109 CET4434985213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.442173004 CET49852443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.442197084 CET4434985213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.442637920 CET49852443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.442646027 CET4434985213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.448044062 CET4434985513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.448493958 CET49855443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.448508978 CET4434985513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.448849916 CET49855443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.448858023 CET4434985413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.448863983 CET4434985513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.449268103 CET49854443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.449280024 CET4434985413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.449676037 CET49854443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.449680090 CET4434985413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.454085112 CET4434985113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.454493999 CET49851443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.454505920 CET4434985113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.454839945 CET49851443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.454844952 CET4434985113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.459310055 CET4434985313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.459672928 CET49853443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.459683895 CET4434985313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.459996939 CET49853443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.460001945 CET4434985313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.583514929 CET4434985513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.583564997 CET4434985513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.583755016 CET4434985213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.583772898 CET4434985413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.583813906 CET49855443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.583834887 CET4434985213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.583905935 CET49852443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.584027052 CET4434985413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.584100962 CET49852443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.584117889 CET4434985213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.584130049 CET49852443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.584130049 CET49854443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.584137917 CET4434985213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.584309101 CET49855443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.584309101 CET49855443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.584326029 CET4434985513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.584337950 CET4434985513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.585200071 CET49854443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.585203886 CET4434985413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.585226059 CET49854443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.585236073 CET4434985413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.586477995 CET4434985113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.586848021 CET4434985113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.586900949 CET49851443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.587570906 CET49851443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.587600946 CET4434985113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.587611914 CET49851443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.587618113 CET4434985113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.589148998 CET49856443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.589160919 CET49857443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.589170933 CET4434985613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.589180946 CET4434985713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.589268923 CET49856443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.589277029 CET49857443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.589725971 CET49856443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.589735985 CET4434985613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.589874983 CET49857443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.589888096 CET4434985713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.590320110 CET49858443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.590328932 CET4434985813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.590442896 CET49858443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.590825081 CET49859443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.590826988 CET49858443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.590831995 CET4434985913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.590837002 CET4434985813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.590909958 CET49859443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.591063976 CET49859443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.591073990 CET4434985913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.599565983 CET4434985313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.599919081 CET4434985313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.599977016 CET49853443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.600048065 CET49853443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.600048065 CET49853443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.600054026 CET4434985313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.600060940 CET4434985313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.602170944 CET49860443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.602195024 CET4434986013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.602313995 CET49860443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.602483034 CET49860443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:10:59.602494955 CET4434986013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.319108963 CET4434985713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.319823027 CET49857443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.319847107 CET4434985713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.320302010 CET49857443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.320307016 CET4434985713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.329181910 CET4434985813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.329860926 CET49858443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.329893112 CET4434985813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.331032991 CET49858443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.331038952 CET4434985813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.332612038 CET4434985913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.333096027 CET49859443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.333107948 CET4434985913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.333800077 CET49859443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.333803892 CET4434985913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.335979939 CET4434985613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.336431026 CET49856443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.336438894 CET4434985613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.337229013 CET49856443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.337234020 CET4434985613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.359873056 CET4434986013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.361668110 CET49860443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.361681938 CET4434986013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.363081932 CET49860443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.363087893 CET4434986013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.450592995 CET4434985713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.450679064 CET4434985713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.450937033 CET49857443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.451086044 CET49857443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.451107979 CET4434985713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.451117039 CET49857443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.451122046 CET4434985713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.457622051 CET49862443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.457659006 CET4434986213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.457859039 CET49862443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.458168983 CET49862443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.458185911 CET4434986213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.462956905 CET4434985813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.463463068 CET4434985813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.463542938 CET49858443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.463794947 CET49858443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.463794947 CET49858443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.463809013 CET4434985813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.463816881 CET4434985813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.466443062 CET49863443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.466471910 CET4434986313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.466626883 CET49863443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.466926098 CET49863443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.466941118 CET4434986313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.468291044 CET4434985613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.468445063 CET4434985613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.468513966 CET49856443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.468832016 CET49856443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.468836069 CET4434985613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.468851089 CET49856443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.468856096 CET4434985613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.468858957 CET4434985913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.468920946 CET4434985913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.469216108 CET49859443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.470211983 CET49859443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.470221996 CET4434985913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.474782944 CET49864443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.474821091 CET4434986413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.474889994 CET49864443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.475074053 CET49865443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.475105047 CET4434986513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.475194931 CET49865443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.478538990 CET49864443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.478555918 CET4434986413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.479002953 CET49865443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.479017973 CET4434986513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.516865969 CET4434986013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.517189026 CET4434986013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.517256975 CET49860443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.530863047 CET49860443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.530877113 CET4434986013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.530890942 CET49860443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.530895948 CET4434986013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.538330078 CET49866443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.538361073 CET4434986613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.538470984 CET49866443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.538753033 CET49866443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:00.538769960 CET4434986613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.207637072 CET4434986213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.208149910 CET49862443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.208172083 CET4434986213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.208622932 CET49862443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.208628893 CET4434986213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.211184025 CET4434986313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.211569071 CET49863443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.211595058 CET4434986313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.211982965 CET49863443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.211988926 CET4434986313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.237934113 CET4434986513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.238328934 CET49865443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.238358021 CET4434986513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.238737106 CET49865443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.238740921 CET4434986513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.239306927 CET4434986413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.239706993 CET49864443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.239738941 CET4434986413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.240067005 CET49864443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.240075111 CET4434986413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.290772915 CET4434986613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.291526079 CET49866443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.291560888 CET4434986613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.292327881 CET49866443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.292334080 CET4434986613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.340678930 CET4434986213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.340749979 CET4434986213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.340905905 CET49862443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.342241049 CET49862443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.342262983 CET4434986213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.342276096 CET49862443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.342283964 CET4434986213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.344183922 CET4434986313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.344839096 CET4434986313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.344890118 CET49863443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.345345974 CET49867443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.345375061 CET4434986713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.345558882 CET49863443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.345575094 CET4434986313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.345586061 CET49863443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.345592022 CET4434986313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.345607042 CET49867443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.346842051 CET49867443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.346854925 CET4434986713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.348097086 CET49868443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.348145008 CET4434986813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.348221064 CET49868443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.348334074 CET49868443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.348357916 CET4434986813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.432363987 CET4434986513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.432504892 CET4434986513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.432528973 CET4434986413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.432607889 CET49865443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.432760000 CET4434986413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.432822943 CET49864443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.432995081 CET49864443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.433022976 CET4434986413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.434027910 CET49865443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.434046984 CET4434986513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.434056997 CET49865443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.434062958 CET4434986513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.434705973 CET4434986613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.434766054 CET4434986613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.434938908 CET49866443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.436388016 CET49866443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.436394930 CET4434986613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.441622019 CET49869443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.441663027 CET4434986913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.441734076 CET49869443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.444081068 CET49869443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.444098949 CET4434986913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.444224119 CET49870443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.444267988 CET49871443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.444272041 CET4434987013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.444278002 CET4434987113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.444344044 CET49871443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.444348097 CET49870443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.444622040 CET49870443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.444638968 CET4434987013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:01.444892883 CET49871443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:01.444906950 CET4434987113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.091834068 CET4434986713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.107784986 CET49867443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.107815981 CET4434986713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.109080076 CET49867443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.109085083 CET4434986713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.166565895 CET4434986813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.167376041 CET49868443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.167402983 CET4434986813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.168543100 CET49868443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.168550014 CET4434986813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.189932108 CET4434986913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.191705942 CET49869443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.191734076 CET4434986913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.192116022 CET4434987013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.192648888 CET49869443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.192656994 CET4434986913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.196631908 CET49870443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.196657896 CET4434987013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.197854042 CET49870443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.197860956 CET4434987013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.203629017 CET4434987113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.204261065 CET49871443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.204277039 CET4434987113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.205264091 CET49871443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.205284119 CET4434987113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.238914967 CET4434986713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.238996029 CET4434986713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.239212036 CET49867443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.243166924 CET49867443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.243201017 CET4434986713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.243215084 CET49867443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.243221045 CET4434986713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.251241922 CET49872443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.251281977 CET4434987213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.251379013 CET49872443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.252036095 CET49872443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.252047062 CET4434987213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.309400082 CET4434986813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.309478045 CET4434986813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.309547901 CET49868443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.309786081 CET49868443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.309801102 CET4434986813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.309813023 CET49868443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.309818029 CET4434986813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.312500954 CET49873443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.312547922 CET4434987313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.312721968 CET49873443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.312900066 CET49873443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.312916994 CET4434987313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.321708918 CET4434986913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.321980953 CET4434986913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.322030067 CET49869443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.322060108 CET49869443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.322077990 CET4434986913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.322088957 CET49869443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.322093964 CET4434986913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.324279070 CET49874443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.324309111 CET4434987413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.324371099 CET49874443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.324543953 CET49874443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.324553967 CET4434987413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.330296993 CET4434987013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.330358982 CET4434987013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.330413103 CET49870443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.330506086 CET49870443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.330513954 CET4434987013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.330527067 CET49870443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.330530882 CET4434987013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.332469940 CET49875443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.332484961 CET4434987513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.332669020 CET49875443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.332828045 CET49875443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.332839966 CET4434987513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.336507082 CET4434987113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.336728096 CET4434987113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.336777925 CET49871443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.336839914 CET49871443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.336847067 CET4434987113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.336863995 CET49871443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.336867094 CET4434987113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.338848114 CET49876443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.338865042 CET4434987613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:02.338951111 CET49876443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.339061975 CET49876443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:02.339071989 CET4434987613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.328022003 CET4434987513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.328998089 CET49875443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.329029083 CET4434987513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.329474926 CET4434987413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.329653025 CET49875443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.329658985 CET4434987513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.330210924 CET49874443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.330277920 CET4434987413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.330883026 CET49874443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.330914021 CET4434987413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.330992937 CET4434987213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.331182957 CET4434987313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.331890106 CET49872443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.331904888 CET4434987213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.332633018 CET49872443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.332643032 CET4434987213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.332686901 CET4434987613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.332766056 CET49873443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.332773924 CET4434987313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.333483934 CET49873443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.333488941 CET4434987313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.333800077 CET49876443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.333826065 CET4434987613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.334528923 CET49876443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.334534883 CET4434987613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.465291023 CET4434987313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.465459108 CET4434987513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.465656042 CET4434987513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.465718985 CET49875443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.465826988 CET4434987313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.465878963 CET49873443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.466058016 CET49875443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.466073036 CET4434987513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.466084957 CET49875443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.466090918 CET4434987513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.467109919 CET4434987613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.467310905 CET4434987613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.467401028 CET49876443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.468027115 CET49876443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.468041897 CET4434987613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.468148947 CET49876443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.468154907 CET4434987613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.468238115 CET49873443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.468244076 CET4434987313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.468251944 CET49873443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.468256950 CET4434987313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.469188929 CET4434987413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.469274998 CET4434987413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.469402075 CET49874443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.470911980 CET49874443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.470971107 CET4434987413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.471009016 CET49874443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.471025944 CET4434987413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.476274014 CET49877443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.476314068 CET4434987713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.476398945 CET49877443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.478671074 CET49878443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.478696108 CET4434987813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.478857994 CET49878443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.479116917 CET49877443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.479127884 CET4434987713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.480114937 CET49878443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.480129957 CET4434987813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.480413914 CET4434987213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.480658054 CET4434987213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.480726004 CET49872443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.481376886 CET49872443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.481404066 CET4434987213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.481936932 CET49879443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.481945038 CET4434987913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.482002974 CET49879443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.483948946 CET49879443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.483958960 CET4434987913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.486907005 CET49880443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.486948967 CET4434988013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.487011909 CET49880443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.487773895 CET49880443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.487790108 CET4434988013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.488329887 CET49881443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.488356113 CET4434988113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:03.488434076 CET49881443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.488703966 CET49881443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:03.488709927 CET4434988113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.218856096 CET4434987713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.220176935 CET49877443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.220205069 CET4434987713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.222259998 CET49877443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.222265005 CET4434987713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.228319883 CET4434988113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.230031967 CET49881443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.230050087 CET4434988113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.230525970 CET49881443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.230530977 CET4434988113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.233131886 CET49882443192.168.2.4142.250.185.100
                                                                                                                                            Oct 30, 2024 22:11:04.233187914 CET44349882142.250.185.100192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.233266115 CET49882443192.168.2.4142.250.185.100
                                                                                                                                            Oct 30, 2024 22:11:04.233905077 CET49882443192.168.2.4142.250.185.100
                                                                                                                                            Oct 30, 2024 22:11:04.233918905 CET44349882142.250.185.100192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.247739077 CET4434987913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.248409986 CET49879443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.248420954 CET4434987913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.248630047 CET4434988013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.249448061 CET49879443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.249453068 CET4434987913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.258831024 CET49880443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.258853912 CET4434988013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.260005951 CET49880443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.260015965 CET4434988013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.260730028 CET4434987813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.269020081 CET49878443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.269036055 CET4434987813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.269758940 CET49878443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.269763947 CET4434987813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.353960037 CET4434987713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.354063988 CET4434987713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.354125023 CET49877443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.354330063 CET49877443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.354350090 CET4434987713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.354362011 CET49877443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.354367971 CET4434987713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.358297110 CET49883443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.358328104 CET4434988313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.358432055 CET49883443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.358757019 CET49883443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.358764887 CET4434988313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.362545013 CET4434988113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.362704039 CET4434988113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.362797976 CET49881443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.362823009 CET49881443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.362833977 CET4434988113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.362847090 CET49881443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.362849951 CET4434988113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.365778923 CET49884443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.365822077 CET4434988413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.365885019 CET49884443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.366072893 CET49884443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.366089106 CET4434988413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.403681040 CET4434988013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.403852940 CET4434988013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.403918982 CET49880443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.403958082 CET49880443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.403979063 CET4434988013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.403991938 CET49880443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.404000044 CET4434988013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.404889107 CET4434987813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.405045986 CET4434987813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.405119896 CET49878443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.405194998 CET49878443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.405211926 CET4434987813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.405222893 CET49878443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.405227900 CET4434987813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.406423092 CET49885443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.406450987 CET4434988513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.406517029 CET49885443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.406665087 CET49885443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.406677008 CET4434988513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.407584906 CET49886443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.407598972 CET4434988613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.407809973 CET49886443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.407919884 CET49886443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.407932997 CET4434988613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.493849993 CET4434987913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.494231939 CET4434987913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.494281054 CET49879443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.494321108 CET49879443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.494328022 CET4434987913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.494337082 CET49879443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.494340897 CET4434987913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.496728897 CET49887443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.496743917 CET4434988713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:04.496809959 CET49887443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.496938944 CET49887443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:04.496948957 CET4434988713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.093848944 CET44349882142.250.185.100192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.094248056 CET49882443192.168.2.4142.250.185.100
                                                                                                                                            Oct 30, 2024 22:11:05.094269037 CET44349882142.250.185.100192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.094592094 CET44349882142.250.185.100192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.094938993 CET49882443192.168.2.4142.250.185.100
                                                                                                                                            Oct 30, 2024 22:11:05.094996929 CET44349882142.250.185.100192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.130964994 CET4434988413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.131649017 CET49884443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.131673098 CET4434988413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.132278919 CET49884443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.132283926 CET4434988413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.133737087 CET4434988313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.134111881 CET49883443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.134136915 CET4434988313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.134493113 CET49883443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.134496927 CET4434988313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.147155046 CET49882443192.168.2.4142.250.185.100
                                                                                                                                            Oct 30, 2024 22:11:05.182554960 CET4434988513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.183020115 CET49885443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.183034897 CET4434988513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.183490038 CET49885443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.183495045 CET4434988513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.195122004 CET4434988613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.195517063 CET49886443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.195530891 CET4434988613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.195998907 CET49886443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.196008921 CET4434988613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.243743896 CET4434988713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.244210005 CET49887443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.244220972 CET4434988713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.244626045 CET49887443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.244631052 CET4434988713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.265923023 CET4434988413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.266218901 CET4434988413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.266268969 CET49884443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.266324043 CET49884443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.266338110 CET4434988413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.266349077 CET49884443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.266355038 CET4434988413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.269383907 CET49888443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.269419909 CET4434988813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.269493103 CET49888443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.269608021 CET49888443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.269623041 CET4434988813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.269845009 CET4434988313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.270031929 CET4434988313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.270097017 CET49883443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.270136118 CET49883443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.270136118 CET49883443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.270152092 CET4434988313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.270160913 CET4434988313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.272250891 CET49889443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.272283077 CET4434988913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.272372961 CET49889443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.272679090 CET49889443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.272689104 CET4434988913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.316407919 CET4434988513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.316477060 CET4434988513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.316582918 CET49885443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.316781998 CET49885443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.316800117 CET4434988513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.316823959 CET49885443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.316832066 CET4434988513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.320024014 CET49890443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.320044041 CET4434989013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.320127010 CET49890443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.320300102 CET49890443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.320318937 CET4434989013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.333921909 CET4434988613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.334075928 CET4434988613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.334144115 CET49886443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.334175110 CET49886443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.334181070 CET4434988613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.334191084 CET49886443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.334193945 CET4434988613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.336591005 CET49891443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.336606979 CET4434989113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.336683989 CET49891443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.336812973 CET49891443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.336822987 CET4434989113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.397201061 CET4434988713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.397260904 CET4434988713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.397352934 CET49887443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.397464037 CET49887443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.397475004 CET4434988713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.397492886 CET49887443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.397497892 CET4434988713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.400079012 CET49892443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.400110006 CET4434989213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:05.400173903 CET49892443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.400304079 CET49892443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:05.400317907 CET4434989213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.009394884 CET4434988813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.014048100 CET49888443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.014065027 CET4434988813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.014683008 CET49888443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.014687061 CET4434988813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.027944088 CET4434988913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.028740883 CET49889443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.028740883 CET49889443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.028774977 CET4434988913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.028789043 CET4434988913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.084348917 CET4434989113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.085166931 CET49891443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.085166931 CET49891443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.085196972 CET4434989113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.085208893 CET4434989113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.101253033 CET4434989013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.102088928 CET49890443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.102145910 CET4434989013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.102194071 CET49890443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.102205992 CET4434989013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.130955935 CET4434989213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.131567001 CET49892443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.131592989 CET4434989213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.132014036 CET49892443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.132019043 CET4434989213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.145170927 CET4434988813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.145225048 CET4434988813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.145512104 CET49888443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.145513058 CET49888443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.145513058 CET49888443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.148453951 CET49893443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.148504019 CET4434989313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.148601055 CET49893443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.148710966 CET49893443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.148720026 CET4434989313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.161145926 CET4434988913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.161971092 CET4434988913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.162122965 CET49889443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.162122965 CET49889443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.162209034 CET49889443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.162228107 CET4434988913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.164335966 CET49894443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.164359093 CET4434989413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.164786100 CET49894443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.164786100 CET49894443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.164812088 CET4434989413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.215720892 CET4434989113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.215878963 CET4434989113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.216142893 CET49891443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.216142893 CET49891443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.216337919 CET49891443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.216346979 CET4434989113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.218439102 CET49895443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.218462944 CET4434989513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.218592882 CET49895443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.218686104 CET49895443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.218698025 CET4434989513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.243793011 CET4434989013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.243972063 CET4434989013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.244146109 CET49890443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.244146109 CET49890443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.244211912 CET49890443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.244249105 CET4434989013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.246267080 CET49896443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.246308088 CET4434989613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.246500015 CET49896443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.246731997 CET49896443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.246747971 CET4434989613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.267977953 CET4434989213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.268129110 CET4434989213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.268253088 CET49892443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.268253088 CET49892443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.270081997 CET49892443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.270092010 CET4434989213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.270103931 CET49897443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.270138979 CET4434989713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.270284891 CET49897443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.270401955 CET49897443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.270415068 CET4434989713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.367892981 CET49888443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.367943048 CET4434988813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.523787022 CET49898443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:11:06.523837090 CET4434989835.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.524030924 CET49898443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:11:06.524327040 CET49898443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:11:06.524347067 CET4434989835.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.891992092 CET4434989313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.892602921 CET49893443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.892646074 CET4434989313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.893095016 CET49893443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.893101931 CET4434989313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.910758972 CET4434989413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.911243916 CET49894443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.911279917 CET4434989413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.911657095 CET49894443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.911663055 CET4434989413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.970356941 CET4434989513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.970763922 CET49895443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.970797062 CET4434989513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:06.971184015 CET49895443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:06.971190929 CET4434989513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.010860920 CET4434989613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.011329889 CET49896443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.011385918 CET4434989613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.011883974 CET49896443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.011889935 CET4434989613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.025964975 CET4434989313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.026011944 CET4434989313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.026211977 CET49893443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.026921988 CET49893443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.026943922 CET4434989313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.026957035 CET49893443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.026963949 CET4434989313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.042188883 CET4434989713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.043823957 CET49897443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.043842077 CET4434989713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.044339895 CET49897443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.044346094 CET4434989713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.045526028 CET49899443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.045558929 CET4434989913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.045654058 CET49899443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.045785904 CET49899443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.045798063 CET4434989913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.047019005 CET4434989413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.047432899 CET4434989413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.047499895 CET49894443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.047543049 CET49894443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.047569990 CET49894443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.047574043 CET4434989413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.047584057 CET4434989413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.049576044 CET49900443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.049601078 CET4434990013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.049662113 CET49900443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.049767971 CET49900443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.049783945 CET4434990013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.105683088 CET4434989513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.105743885 CET4434989513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.105956078 CET49895443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.106003046 CET49895443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.106003046 CET49895443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.106026888 CET4434989513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.106040001 CET4434989513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.108768940 CET49901443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.108808041 CET4434990113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.108989000 CET49901443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.109178066 CET49901443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.109189987 CET4434990113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.143394947 CET4434989613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.143744946 CET4434989613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.143910885 CET49896443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.143938065 CET49896443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.143951893 CET4434989613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.144015074 CET49896443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.144020081 CET4434989613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.146998882 CET49902443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.147037029 CET4434990213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.147131920 CET49902443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.147308111 CET49902443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.147324085 CET4434990213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.152383089 CET4434989835.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.152756929 CET49898443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:11:07.152779102 CET4434989835.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.153824091 CET4434989835.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.153886080 CET49898443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:11:07.154313087 CET49898443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:11:07.154381037 CET4434989835.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.154572964 CET49898443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:11:07.154581070 CET4434989835.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.183804989 CET4434989713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.183870077 CET4434989713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.184135914 CET49897443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.184135914 CET49897443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.184182882 CET49897443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.184201002 CET4434989713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.187572956 CET49903443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.187612057 CET4434990313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.187710047 CET49903443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.187870026 CET49903443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.187880039 CET4434990313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.208409071 CET49898443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:11:07.304297924 CET4434989835.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.304666996 CET49898443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:11:07.304708004 CET4434989835.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.304861069 CET4434989835.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.304874897 CET49898443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:11:07.304912090 CET49898443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:11:07.305337906 CET49904443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:11:07.305382967 CET4434990435.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.305474997 CET49904443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:11:07.305854082 CET49904443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:11:07.305869102 CET4434990435.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.786493063 CET4434989913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.786504030 CET4434990013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.787041903 CET49900443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.787048101 CET49899443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.787056923 CET4434990013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.787062883 CET4434989913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.787611008 CET49900443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.787616014 CET4434990013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.787628889 CET49899443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.787635088 CET4434989913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.857345104 CET4434990113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.858130932 CET49901443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.858130932 CET49901443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.858143091 CET4434990113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.858160019 CET4434990113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.918405056 CET4434989913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.918648958 CET4434989913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.918652058 CET4434990013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.918751001 CET49899443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.918751001 CET49899443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.918796062 CET49899443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.918809891 CET4434989913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.918862104 CET4434990013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.919812918 CET49900443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.919812918 CET49900443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.919876099 CET49900443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.919887066 CET4434990013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.922223091 CET49905443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.922264099 CET4434990513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.922298908 CET49906443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.922328949 CET4434990613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.922384977 CET49905443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.922502041 CET49906443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.922620058 CET49905443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.922635078 CET4434990513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.922641993 CET49906443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.922657013 CET4434990613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.926139116 CET4434990313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.926959991 CET49903443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.926959991 CET49903443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.926979065 CET4434990313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.926987886 CET4434990313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.928921938 CET4434990435.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.929234028 CET49904443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:11:07.929261923 CET4434990435.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.930304050 CET4434990435.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.930437088 CET49904443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:11:07.930942059 CET49904443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:11:07.930942059 CET49904443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:11:07.930958986 CET4434990435.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.931006908 CET4434990435.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.974903107 CET49904443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:11:07.974912882 CET4434990435.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.991087914 CET4434990113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.991159916 CET4434990113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.991952896 CET49901443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.991952896 CET49901443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.991981030 CET49901443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.991997004 CET4434990113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.994879961 CET49907443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.994893074 CET4434990713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:07.995146036 CET49907443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.995219946 CET49907443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:07.995227098 CET4434990713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.021707058 CET49904443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:11:08.059562922 CET4434990313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.059768915 CET4434990313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.060106993 CET49903443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.061722994 CET49903443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.061738968 CET4434990313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.061780930 CET49903443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.061784983 CET4434990313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.064614058 CET49908443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.064642906 CET4434990813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.067342997 CET4434990213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.067457914 CET49908443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.067614079 CET49908443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.067630053 CET4434990813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.067872047 CET49902443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.067898035 CET4434990213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.068214893 CET49902443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.068221092 CET4434990213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.080176115 CET4434990435.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.080899000 CET49904443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:11:08.080955982 CET4434990435.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.081134081 CET4434990435.190.80.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.081231117 CET49904443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:11:08.081231117 CET49904443192.168.2.435.190.80.1
                                                                                                                                            Oct 30, 2024 22:11:08.270401955 CET4434990213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.271277905 CET4434990213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.271389961 CET49902443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.271503925 CET49902443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.271503925 CET49902443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.271531105 CET4434990213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.271543980 CET4434990213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.274889946 CET49909443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.274923086 CET4434990913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.275070906 CET49909443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.275217056 CET49909443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.275242090 CET4434990913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.303241014 CET4972480192.168.2.493.184.221.240
                                                                                                                                            Oct 30, 2024 22:11:08.303241968 CET4972380192.168.2.493.184.221.240
                                                                                                                                            Oct 30, 2024 22:11:08.309568882 CET804972393.184.221.240192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.309808016 CET4972380192.168.2.493.184.221.240
                                                                                                                                            Oct 30, 2024 22:11:08.310029030 CET804972493.184.221.240192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.310148954 CET4972480192.168.2.493.184.221.240
                                                                                                                                            Oct 30, 2024 22:11:08.666469097 CET4434990613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.666992903 CET49906443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.667007923 CET4434990613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.667603016 CET49906443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.667608976 CET4434990613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.709043026 CET4434990513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.709518909 CET49905443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.709541082 CET4434990513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.710012913 CET49905443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.710017920 CET4434990513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.722491980 CET4434990713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.722897053 CET49907443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.722903967 CET4434990713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.723273993 CET49907443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.723278999 CET4434990713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.807909012 CET4434990613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.807970047 CET4434990613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.808031082 CET49906443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.808305025 CET49906443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.808305025 CET49906443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.808320999 CET4434990613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.808327913 CET4434990613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.809663057 CET4434990813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.810112000 CET49908443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.810132027 CET4434990813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.810564995 CET49908443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.810574055 CET4434990813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.811491013 CET49910443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.811527967 CET4434991013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.811778069 CET49910443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.811919928 CET49910443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.811934948 CET4434991013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.853508949 CET4434990713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.853769064 CET4434990713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.853825092 CET49907443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.853892088 CET49907443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.853909969 CET4434990713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.853933096 CET49907443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.853941917 CET4434990713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.855674028 CET4434990513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.855757952 CET4434990513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.855837107 CET49905443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.855922937 CET49905443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.855926991 CET4434990513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.855936050 CET49905443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.855938911 CET4434990513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.856509924 CET49911443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.856549025 CET4434991113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.856645107 CET49911443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.856878996 CET49911443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.856890917 CET4434991113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.858139038 CET49912443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.858182907 CET4434991213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.858243942 CET49912443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.858391047 CET49912443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.858407021 CET4434991213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.942924023 CET4434990813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.943294048 CET4434990813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.943358898 CET49908443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.943394899 CET49908443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.943413019 CET4434990813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.943425894 CET49908443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.943432093 CET4434990813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.946115971 CET49913443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.946182013 CET4434991313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:08.946249962 CET49913443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.946402073 CET49913443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:08.946424007 CET4434991313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.032485962 CET4434990913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.035007000 CET49909443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.035043001 CET4434990913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.035599947 CET49909443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.035609007 CET4434990913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.167263031 CET4434990913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.167681932 CET4434990913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.167778969 CET49909443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.167870045 CET49909443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.167870045 CET49909443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.167913914 CET4434990913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.167942047 CET4434990913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.170604944 CET49914443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.170667887 CET4434991413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.170753956 CET49914443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.170933962 CET49914443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.170953989 CET4434991413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.562288046 CET4434991013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.562895060 CET49910443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.562923908 CET4434991013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.563414097 CET49910443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.563427925 CET4434991013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.614584923 CET4434991213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.614955902 CET4434991113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.615725994 CET49912443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.615725994 CET49912443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.615761042 CET4434991213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.615782976 CET4434991213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.616512060 CET49911443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.616513014 CET49911443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.616534948 CET4434991113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.616549969 CET4434991113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.678735971 CET4434991313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.679697990 CET49913443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.679697990 CET49913443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.679728985 CET4434991313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.679744005 CET4434991313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.698103905 CET4434991013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.698419094 CET4434991013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.698512077 CET49910443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.698512077 CET49910443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.698693037 CET49910443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.698710918 CET4434991013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.701143026 CET49915443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.701195955 CET4434991513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.701396942 CET49915443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.701525927 CET49915443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.701555967 CET4434991513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.749773026 CET4434991213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.749840975 CET4434991213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.750020027 CET49912443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.750020027 CET49912443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.750134945 CET4434991113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.750164032 CET49912443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.750185013 CET4434991213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.750346899 CET4434991113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.750500917 CET49911443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.750560045 CET49911443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.750560045 CET49911443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.750590086 CET4434991113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.750602007 CET4434991113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.752929926 CET49917443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.752944946 CET49916443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.752970934 CET4434991713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.753042936 CET4434991613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.753084898 CET49917443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.753220081 CET49917443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.753226995 CET49916443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.753235102 CET4434991713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.753318071 CET49916443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.753340006 CET4434991613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.811023951 CET4434991313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.811101913 CET4434991313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.811353922 CET49913443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.811353922 CET49913443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.811407089 CET49913443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.811434031 CET4434991313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.814419985 CET49918443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.814454079 CET4434991813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.814599991 CET49918443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.814709902 CET49918443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.814759970 CET4434991813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.924907923 CET4434991413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.925890923 CET49914443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.925890923 CET49914443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:09.925928116 CET4434991413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:09.925951958 CET4434991413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.068792105 CET4434991413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.069005013 CET4434991413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.069493055 CET49914443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.069493055 CET49914443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.069529057 CET49914443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.069544077 CET4434991413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.072137117 CET49919443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.072165966 CET4434991913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.072376966 CET49919443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.072376966 CET49919443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.072405100 CET4434991913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.446084976 CET4434991513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.454309940 CET49915443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.454350948 CET4434991513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.455915928 CET49915443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.455938101 CET4434991513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.542687893 CET4434991613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.543138027 CET49916443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.543179035 CET4434991613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.543190956 CET4434991713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.543440104 CET49917443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.543457985 CET4434991713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.543570042 CET49916443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.543577909 CET4434991613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.544045925 CET49917443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.544050932 CET4434991713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.563488960 CET4434991813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.563858986 CET49918443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.563877106 CET4434991813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.564260006 CET49918443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.564265966 CET4434991813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.585361004 CET4434991513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.585433006 CET4434991513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.585496902 CET49915443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.585640907 CET49915443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.585666895 CET4434991513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.585680962 CET49915443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.585689068 CET4434991513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.588383913 CET49920443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.588421106 CET4434992013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.588496923 CET49920443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.588707924 CET49920443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.588733912 CET4434992013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.682727098 CET4434991613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.683126926 CET4434991613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.683204889 CET49916443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.683262110 CET49916443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.683281898 CET4434991613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.683298111 CET49916443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.683305025 CET4434991613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.684444904 CET4434991713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.684561968 CET4434991713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.684747934 CET49917443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.684874058 CET49917443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.684891939 CET4434991713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.684901953 CET49917443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.684906960 CET4434991713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.686240911 CET49921443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.686285973 CET4434992113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.686418056 CET49921443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.686603069 CET49921443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.686619043 CET4434992113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.686976910 CET49922443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.686996937 CET4434992213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.687081099 CET49922443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.687201977 CET49922443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.687212944 CET4434992213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.694941044 CET4434991813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.695372105 CET4434991813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.695477962 CET49918443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.695516109 CET49918443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.695524931 CET4434991813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.695537090 CET49918443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.695542097 CET4434991813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.697665930 CET49923443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.697675943 CET4434992313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.697731018 CET49923443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.697849035 CET49923443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.697860956 CET4434992313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.816627979 CET4434991913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.817341089 CET49919443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.817377090 CET4434991913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.817816019 CET49919443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.817821026 CET4434991913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.947346926 CET4434991913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.947515965 CET4434991913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.947586060 CET49919443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.947634935 CET49919443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.947650909 CET4434991913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.947660923 CET49919443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.947665930 CET4434991913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.950644970 CET49924443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.950679064 CET4434992413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:10.950747013 CET49924443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.950916052 CET49924443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:10.950927019 CET4434992413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.332882881 CET4434992013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.333461046 CET49920443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.333498955 CET4434992013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.334031105 CET49920443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.334039927 CET4434992013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.435719967 CET4434992113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.436150074 CET49921443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.436177969 CET4434992113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.436553001 CET49921443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.436558962 CET4434992113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.447134972 CET4434992313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.447468042 CET49923443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.447480917 CET4434992313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.447839022 CET49923443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.447843075 CET4434992313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.460987091 CET4434992213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.461574078 CET49922443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.461600065 CET4434992213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.462004900 CET49922443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.462023020 CET4434992213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.520128012 CET4434992013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.520198107 CET4434992013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.520257950 CET49920443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.520471096 CET49920443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.520488977 CET4434992013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.520503044 CET49920443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.520509958 CET4434992013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.523153067 CET49925443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.523222923 CET4434992513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.523293972 CET49925443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.523468018 CET49925443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.523489952 CET4434992513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.574811935 CET4434992113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.577033043 CET4434992113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.577130079 CET49921443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.577130079 CET49921443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.577327013 CET49921443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.577341080 CET4434992113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.579302073 CET49926443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.579338074 CET4434992613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.579547882 CET49926443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.579658031 CET49926443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.579670906 CET4434992613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.581001997 CET4434992313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.582431078 CET4434992313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.582518101 CET49923443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.582518101 CET49923443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.582720995 CET49923443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.582724094 CET4434992313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.584280014 CET49927443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.584306002 CET4434992713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.584496021 CET49927443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.585918903 CET49927443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.585931063 CET4434992713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.598400116 CET4434992213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.598598957 CET4434992213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.598722935 CET49922443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.598722935 CET49922443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.598825932 CET49922443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.598845959 CET4434992213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.600476980 CET49928443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.600519896 CET4434992813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.600718975 CET49928443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.600718975 CET49928443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.600753069 CET4434992813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.692934990 CET4434992413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.693454981 CET49924443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.693485022 CET4434992413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.693897963 CET49924443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.693906069 CET4434992413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.829504013 CET4434992413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.829865932 CET4434992413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.830050945 CET49924443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.830086946 CET49924443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.830086946 CET49924443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.830106020 CET4434992413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.830121040 CET4434992413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.832559109 CET49929443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.832652092 CET4434992913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:11.832992077 CET49929443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.833386898 CET49929443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:11.833448887 CET4434992913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.267802000 CET4434992513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.269047022 CET49925443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.269047022 CET49925443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.269118071 CET4434992513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.269161940 CET4434992513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.337758064 CET4434992713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.338298082 CET49927443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.338319063 CET4434992713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.338614941 CET49927443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.338620901 CET4434992713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.349020004 CET4434992613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.349927902 CET49926443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.349927902 CET49926443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.349946976 CET4434992613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.349982977 CET4434992613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.355948925 CET4434992813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.356754065 CET49928443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.356754065 CET49928443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.356792927 CET4434992813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.356806993 CET4434992813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.403549910 CET4434992513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.403569937 CET4434992513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.403624058 CET4434992513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.403667927 CET49925443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.403877020 CET49925443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.403877020 CET49925443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.403929949 CET49925443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.403966904 CET4434992513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.407284021 CET49930443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.407326937 CET4434993013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.407556057 CET49930443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.407624006 CET49930443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.407630920 CET4434993013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.473867893 CET4434992713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.474304914 CET4434992713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.474399090 CET49927443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.474399090 CET49927443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.474489927 CET49927443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.474510908 CET4434992713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.477052927 CET49931443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.477082968 CET4434993113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.477266073 CET49931443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.477266073 CET49931443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.477291107 CET4434993113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.483027935 CET4434992613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.483203888 CET4434992613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.483305931 CET49926443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.483305931 CET49926443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.483403921 CET49926443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.483433962 CET4434992613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.485770941 CET49932443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.485862970 CET4434993213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.486079931 CET49932443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.486079931 CET49932443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.486174107 CET4434993213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.489603996 CET4434992813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.489654064 CET4434992813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.489839077 CET49928443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.489850044 CET4434992813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.489873886 CET4434992813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.489955902 CET49928443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.489955902 CET49928443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.489975929 CET49928443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.489993095 CET4434992813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.496172905 CET49933443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.496206999 CET4434993313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.496303082 CET49933443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.498064995 CET49933443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.498080015 CET4434993313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.575432062 CET4434992913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.576024055 CET49929443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.576035976 CET4434992913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.576668978 CET49929443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.576673985 CET4434992913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.709315062 CET4434992913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.709352016 CET4434992913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.709424019 CET49929443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.709445000 CET4434992913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.709491968 CET49929443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.709589005 CET4434992913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.709690094 CET4434992913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.709719896 CET49929443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.709743977 CET4434992913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.709753036 CET49929443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.709753036 CET49929443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.709760904 CET4434992913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.709768057 CET4434992913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.713067055 CET49934443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.713126898 CET4434993413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:12.713198900 CET49934443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.713356018 CET49934443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:12.713371038 CET4434993413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.149492025 CET4434993013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.151067019 CET49930443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.151091099 CET4434993013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.152319908 CET49930443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.152324915 CET4434993013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.231224060 CET4434993113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.231885910 CET49931443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.231905937 CET4434993113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.232913971 CET49931443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.232918024 CET4434993113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.247859001 CET4434993313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.248265028 CET49933443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.248285055 CET4434993313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.248812914 CET49933443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.248817921 CET4434993313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.269551992 CET4434993213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.270682096 CET49932443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.270726919 CET4434993213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.272017002 CET49932443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.272023916 CET4434993213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.281163931 CET4434993013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.281183004 CET4434993013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.281244993 CET49930443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.281255960 CET4434993013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.281500101 CET4434993013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.281610012 CET49930443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.281636000 CET4434993013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.281650066 CET49930443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.281656981 CET4434993013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.281671047 CET49930443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.281675100 CET4434993013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.289422035 CET49935443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.289448977 CET4434993513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.289738894 CET49935443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.290116072 CET49935443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.290129900 CET4434993513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.371233940 CET4434993113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.371352911 CET4434993113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.371412039 CET49931443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.376753092 CET49931443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.376765013 CET4434993113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.384404898 CET49936443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.384423018 CET4434993613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.384699106 CET49936443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.386229992 CET49936443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.386241913 CET4434993613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.399759054 CET4434993313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.399981022 CET4434993313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.400043964 CET49933443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.400207043 CET49933443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.400214911 CET4434993313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.405323029 CET4434993213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.405421972 CET4434993213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.405674934 CET49932443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.405982971 CET49937443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.406016111 CET4434993713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.406074047 CET49937443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.406373024 CET49937443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.406390905 CET4434993713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.406806946 CET49932443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.406836987 CET4434993213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.406855106 CET49932443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.406862020 CET4434993213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.411226988 CET49938443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.411237955 CET4434993813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.411485910 CET49938443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.411827087 CET49938443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.411837101 CET4434993813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.482711077 CET4434993413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.483393908 CET49934443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.483421087 CET4434993413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.484167099 CET49934443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.484172106 CET4434993413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.622806072 CET4434993413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.622984886 CET4434993413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.623058081 CET49934443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.623521090 CET49934443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.623548031 CET4434993413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.623562098 CET49934443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.623569012 CET4434993413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.629899025 CET49939443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.629929066 CET4434993913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:13.630006075 CET49939443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.630605936 CET49939443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:13.630620003 CET4434993913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.041924000 CET4434993513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.043195009 CET49935443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.043222904 CET4434993513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.045460939 CET49935443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.045465946 CET4434993513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.125756025 CET4434993613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.126413107 CET49936443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.126435995 CET4434993613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.127327919 CET49936443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.127331972 CET4434993613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.172312975 CET4434993813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.173187971 CET49938443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.173201084 CET4434993813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.174146891 CET49938443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.174150944 CET4434993813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.190674067 CET4434993513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.190928936 CET4434993513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.190984964 CET49935443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.191080093 CET49935443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.191093922 CET4434993513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.191102982 CET49935443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.191107988 CET4434993513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.194986105 CET49940443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.195003986 CET4434994013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.195079088 CET49940443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.195288897 CET49940443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.195301056 CET4434994013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.198707104 CET4434993713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.199055910 CET49937443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.199085951 CET4434993713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.199508905 CET49937443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.199516058 CET4434993713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.257400990 CET4434993613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.257481098 CET4434993613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.257534981 CET49936443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.257710934 CET49936443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.257725954 CET4434993613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.257734060 CET49936443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.257739067 CET4434993613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.261094093 CET49941443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.261153936 CET4434994113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.261296988 CET49941443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.261483908 CET49941443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.261502981 CET4434994113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.307136059 CET4434993813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.307292938 CET4434993813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.307358980 CET49938443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.307416916 CET49938443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.307416916 CET49938443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.307426929 CET4434993813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.307432890 CET4434993813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.310476065 CET49942443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.310503006 CET4434994213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.310566902 CET49942443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.310728073 CET49942443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.310739994 CET4434994213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.334530115 CET4434993713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.334608078 CET4434993713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.334753990 CET49937443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.334795952 CET49937443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.334815979 CET4434993713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.334829092 CET49937443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.334835052 CET4434993713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.337213993 CET49943443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.337236881 CET4434994313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.337301016 CET49943443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.337429047 CET49943443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.337441921 CET4434994313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.408704042 CET4434993913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.409162998 CET49939443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.409219980 CET4434993913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.409794092 CET49939443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.409809113 CET4434993913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.544616938 CET4434993913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.544779062 CET4434993913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.544846058 CET49939443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.545036077 CET49939443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.545062065 CET4434993913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.545078039 CET49939443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.545084953 CET4434993913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.548249960 CET49944443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.548301935 CET4434994413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.548374891 CET49944443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.548542976 CET49944443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.548559904 CET4434994413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.994499922 CET4434994013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.995146990 CET49940443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.995172977 CET4434994013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:14.995960951 CET49940443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:14.995966911 CET4434994013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.070352077 CET4434994213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.071048021 CET49942443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.071058035 CET4434994213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.071855068 CET49942443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.071860075 CET4434994213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.075047016 CET4434994313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.075644970 CET49943443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.075725079 CET4434994313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.076719999 CET49943443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.076736927 CET4434994313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.116954088 CET44349882142.250.185.100192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.117017031 CET44349882142.250.185.100192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.117156982 CET49882443192.168.2.4142.250.185.100
                                                                                                                                            Oct 30, 2024 22:11:15.127937078 CET4434994013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.128017902 CET4434994013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.128223896 CET49940443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.128388882 CET49940443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.128388882 CET49940443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.128402948 CET4434994013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.128411055 CET4434994013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.133933067 CET49945443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.133965015 CET4434994513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.134262085 CET49945443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.134680033 CET49945443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.134692907 CET4434994513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.203135014 CET4434994213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.203285933 CET4434994213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.203350067 CET49942443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.203628063 CET49942443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.203636885 CET4434994213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.203644037 CET49942443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.203649044 CET4434994213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.208386898 CET4434994313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.208415031 CET4434994313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.208460093 CET4434994313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.208477020 CET49943443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.208513975 CET49943443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.209731102 CET49946443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.209769011 CET4434994613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.209831953 CET49946443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.210052967 CET49943443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.210074902 CET4434994313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.210103035 CET49943443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.210109949 CET4434994313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.213036060 CET49946443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.213054895 CET4434994613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.215356112 CET49947443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.215384007 CET4434994713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.215445995 CET49947443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.215696096 CET49947443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.215706110 CET4434994713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.292618990 CET4434994413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.293414116 CET49944443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.293437958 CET4434994413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.294471979 CET49944443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.294480085 CET4434994413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.450450897 CET4434994113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.451416016 CET49941443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.451448917 CET4434994113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.452195883 CET49941443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.452207088 CET4434994113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.454205990 CET4434994413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.454298019 CET4434994413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.454361916 CET49944443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.454586983 CET49944443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.454608917 CET4434994413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.454621077 CET49944443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.454627991 CET4434994413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.458597898 CET49948443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.458645105 CET4434994813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.458892107 CET49948443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.459363937 CET49948443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.459377050 CET4434994813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.586965084 CET4434994113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.587035894 CET4434994113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.587097883 CET49941443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.587140083 CET4434994113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.587204933 CET49941443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.587372065 CET49941443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.587423086 CET4434994113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.587454081 CET49941443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.587472916 CET4434994113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.590209961 CET49949443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.590246916 CET4434994913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.590334892 CET49949443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.590532064 CET49949443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.590545893 CET4434994913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.950840950 CET4434994513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.951617002 CET49945443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.951639891 CET4434994513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.952155113 CET49945443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.952159882 CET4434994513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.959002018 CET4434994713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.959912062 CET49947443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.959920883 CET4434994713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:15.960431099 CET49947443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:15.960436106 CET4434994713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.089055061 CET4434994513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.089112043 CET4434994513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.089171886 CET49945443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:16.089778900 CET49945443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:16.089793921 CET4434994513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.094001055 CET4434994713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.094069958 CET4434994713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.094165087 CET49947443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:16.094173908 CET4434994713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.094227076 CET4434994713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.094276905 CET49947443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:16.096251011 CET49947443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:16.096256971 CET4434994713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.096313953 CET49947443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:16.096319914 CET4434994713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.099210024 CET49950443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:16.099251032 CET4434995013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.099323034 CET49950443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:16.100104094 CET49950443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:16.100119114 CET4434995013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.102987051 CET49951443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:16.103028059 CET4434995113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.103110075 CET49951443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:16.103324890 CET49951443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:16.103346109 CET4434995113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.221290112 CET4434994813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.222196102 CET49948443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:16.222239017 CET4434994813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.223387003 CET49948443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:16.223402023 CET4434994813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.350100040 CET4434994913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.350929022 CET49949443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:16.350943089 CET4434994913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.352217913 CET49949443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:16.352222919 CET4434994913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.367748976 CET4434994813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.367923975 CET4434994813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.367996931 CET49948443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:16.368313074 CET49948443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:16.368334055 CET4434994813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.368351936 CET49948443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:16.368359089 CET4434994813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.374042034 CET49952443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:16.374078989 CET4434995213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.374160051 CET49952443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:16.374543905 CET49952443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:16.374560118 CET4434995213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.494152069 CET4434994913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.494324923 CET4434994913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.494379997 CET49949443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:16.494848967 CET49949443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:16.494868994 CET4434994913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.500803947 CET49953443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:16.500855923 CET4434995313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.500926971 CET49953443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:16.501382113 CET49953443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:16.501395941 CET4434995313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.556628942 CET49882443192.168.2.4142.250.185.100
                                                                                                                                            Oct 30, 2024 22:11:16.556654930 CET44349882142.250.185.100192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.837357998 CET4434995013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.838439941 CET49950443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:16.838486910 CET4434995013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.839343071 CET49950443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:16.839349985 CET4434995013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.889321089 CET4434995113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.889902115 CET49951443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:16.889924049 CET4434995113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.891390085 CET49951443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:16.891396999 CET4434995113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.967055082 CET4434995013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.967210054 CET4434995013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.967317104 CET49950443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:16.968106031 CET49950443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:16.968130112 CET4434995013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.968142033 CET49950443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:16.968149900 CET4434995013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.977725983 CET49954443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:16.977772951 CET4434995413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:16.977927923 CET49954443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:16.978832960 CET49954443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:16.978847980 CET4434995413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.027141094 CET4434995113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.027591944 CET4434995113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.027633905 CET4434995113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.027652979 CET49951443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.027704000 CET49951443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.027873039 CET49951443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.027889967 CET4434995113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.027899981 CET49951443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.027904987 CET4434995113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.039261103 CET49955443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.039308071 CET4434995513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.039619923 CET49955443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.040194035 CET49955443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.040210009 CET4434995513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.138065100 CET4434995213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.138550997 CET49952443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.138585091 CET4434995213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.139019012 CET49952443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.139024973 CET4434995213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.241050005 CET4434995313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.241772890 CET49953443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.241801977 CET4434995313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.242377043 CET49953443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.242383957 CET4434995313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.268310070 CET4434995213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.268479109 CET4434995213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.268580914 CET49952443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.268676996 CET49952443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.268696070 CET4434995213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.268709898 CET49952443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.268716097 CET4434995213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.272273064 CET49956443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.272315979 CET4434995613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.272387028 CET49956443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.272557020 CET49956443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.272572994 CET4434995613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.374569893 CET4434995313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.374630928 CET4434995313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.374686956 CET49953443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.374699116 CET4434995313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.374717951 CET4434995313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.374763966 CET49953443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.374883890 CET49953443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.374897957 CET4434995313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.374907017 CET49953443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.374912024 CET4434995313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.377720118 CET49957443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.377768040 CET4434995713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.377835035 CET49957443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.377994061 CET49957443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.378011942 CET4434995713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.760813951 CET4434995413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.761939049 CET49954443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.761939049 CET49954443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.761969090 CET4434995413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.761985064 CET4434995413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.776299000 CET4434995513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.776670933 CET49955443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.776698112 CET4434995513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.777134895 CET49955443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.777141094 CET4434995513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.912595034 CET4434995513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.912661076 CET4434995513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.912822008 CET4434995413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.912933111 CET49955443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.912976027 CET4434995413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.913014889 CET49955443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.913038015 CET49954443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.913034916 CET4434995513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.913053989 CET49955443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.913058996 CET4434995513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.913306952 CET49954443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.913321018 CET4434995413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.913353920 CET49954443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.913360119 CET4434995413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.916466951 CET49958443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.916469097 CET49959443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.916501999 CET4434995813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.916523933 CET4434995913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.916601896 CET49958443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.916604042 CET49959443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.916795015 CET49958443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.916800022 CET49959443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:17.916810036 CET4434995913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:17.916811943 CET4434995813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.020821095 CET4434995613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.021287918 CET49956443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:18.021305084 CET4434995613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.021769047 CET49956443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:18.021774054 CET4434995613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.147912025 CET4434995713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.148539066 CET49957443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:18.148591995 CET4434995713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.149135113 CET49957443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:18.149147987 CET4434995713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.157569885 CET4434995613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.157727957 CET4434995613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.157840014 CET49956443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:18.157840014 CET49956443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:18.157881975 CET49956443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:18.157892942 CET4434995613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.160561085 CET49960443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:18.160588026 CET4434996013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.160748005 CET49960443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:18.160904884 CET49960443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:18.160918951 CET4434996013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.280731916 CET4434995713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.280853987 CET4434995713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.280958891 CET4434995713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.281002045 CET49957443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:18.281132936 CET49957443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:18.281184912 CET49957443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:18.281184912 CET49957443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:18.281239986 CET4434995713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.281264067 CET4434995713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.284113884 CET49961443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:18.284143925 CET4434996113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.284380913 CET49961443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:18.284380913 CET49961443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:18.284405947 CET4434996113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.667747021 CET4434995913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.668314934 CET49959443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:18.668375969 CET4434995913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.668931007 CET49959443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:18.668945074 CET4434995913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.670023918 CET4434995813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.670495987 CET49958443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:18.670521021 CET4434995813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.670953035 CET49958443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:18.670958996 CET4434995813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.803237915 CET4434995913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.803750038 CET4434995913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.803824902 CET49959443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:18.804074049 CET49959443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:18.804116011 CET4434995913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.804146051 CET49959443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:18.804161072 CET4434995913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.808549881 CET49962443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:18.808597088 CET4434996213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.808664083 CET49962443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:18.808811903 CET49962443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:18.808839083 CET4434996213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.809024096 CET4434995813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.809175014 CET4434995813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.809339046 CET49958443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:18.809468985 CET49958443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:18.809485912 CET4434995813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.809495926 CET49958443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:18.809501886 CET4434995813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.812644005 CET49963443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:18.812679052 CET4434996313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.812798023 CET49963443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:18.813007116 CET49963443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:18.813018084 CET4434996313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.908207893 CET4434996013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.908665895 CET49960443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:18.908690929 CET4434996013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:18.909274101 CET49960443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:18.909281015 CET4434996013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.040355921 CET4434996013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.040498972 CET4434996013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.040570974 CET49960443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.040721893 CET49960443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.040738106 CET4434996013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.040764093 CET49960443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.040771008 CET4434996013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.043859959 CET49964443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.043936014 CET4434996413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.044022083 CET49964443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.044181108 CET49964443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.044212103 CET4434996413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.073513031 CET4434996113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.073995113 CET49961443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.074014902 CET4434996113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.074479103 CET49961443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.074485064 CET4434996113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.210844994 CET4434996113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.210926056 CET4434996113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.211049080 CET49961443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.211061001 CET4434996113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.211144924 CET4434996113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.211220980 CET49961443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.211337090 CET49961443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.211348057 CET4434996113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.211357117 CET49961443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.211361885 CET4434996113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.214404106 CET49965443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.214446068 CET4434996513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.214526892 CET49965443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.214767933 CET49965443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.214780092 CET4434996513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.565628052 CET4434996313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.566184998 CET49963443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.566206932 CET4434996313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.566840887 CET49963443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.566849947 CET4434996313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.573548079 CET4434996213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.573915958 CET49962443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.573937893 CET4434996213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.574400902 CET49962443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.574414968 CET4434996213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.698474884 CET4434996313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.698941946 CET4434996313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.699069023 CET49963443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.699069023 CET49963443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.699109077 CET49963443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.699121952 CET4434996313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.702305079 CET49966443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.702400923 CET4434996613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.702538013 CET49966443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.702673912 CET49966443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.702708006 CET4434996613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.710906982 CET4434996213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.711118937 CET4434996213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.711319923 CET49962443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.711321115 CET49962443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.711831093 CET49962443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.711848021 CET4434996213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.713629961 CET49967443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.713666916 CET4434996713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.713854074 CET49967443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.713893890 CET49967443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.713897943 CET4434996713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.803575039 CET4434996413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.804280996 CET49964443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.804332018 CET4434996413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.804558039 CET49964443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.804570913 CET4434996413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.941056013 CET4434996413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.941193104 CET4434996413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.941454887 CET49964443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.941534042 CET49964443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.941534042 CET49964443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.941574097 CET4434996413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.941601992 CET4434996413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.944792032 CET49968443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.944824934 CET4434996813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.945317984 CET49968443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.945317984 CET49968443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.945342064 CET4434996813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.984812021 CET4434996513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.986032963 CET49965443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.986032963 CET49965443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:19.986047983 CET4434996513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:19.986063004 CET4434996513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:20.129102945 CET4434996513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:20.129214048 CET4434996513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:20.129391909 CET4434996513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:20.129704952 CET49965443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:20.129704952 CET49965443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:20.130089998 CET49965443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:20.130105019 CET4434996513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:20.132726908 CET49969443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:20.132776022 CET4434996913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:20.132905960 CET49969443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:20.133085966 CET49969443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:20.133101940 CET4434996913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:20.453218937 CET4434996613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:20.454140902 CET49966443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:20.454140902 CET49966443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:20.454163074 CET4434996613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:20.454179049 CET4434996613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:20.463203907 CET4434996713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:20.463881969 CET49967443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:20.463881969 CET49967443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:20.463897943 CET4434996713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:20.463911057 CET4434996713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:20.591435909 CET4434996613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:20.594875097 CET4434996613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:20.594964981 CET49966443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:20.595036983 CET49966443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:20.595052958 CET4434996613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:20.595062017 CET49966443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:20.595066071 CET4434996613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:20.598027945 CET49970443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:20.598057985 CET4434997013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:20.598129034 CET49970443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:20.598263025 CET49970443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:20.598274946 CET4434997013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:20.598540068 CET4434996713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:20.598725080 CET4434996713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:20.598797083 CET49967443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:20.598844051 CET49967443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:20.598844051 CET49967443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:20.598859072 CET4434996713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:20.598866940 CET4434996713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:20.600649118 CET49971443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:20.600687981 CET4434997113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:20.600902081 CET49971443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:20.601043940 CET49971443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:20.601059914 CET4434997113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:20.693098068 CET4434996813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:20.693552017 CET49968443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:20.693567991 CET4434996813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:20.694099903 CET49968443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:20.694104910 CET4434996813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:20.824878931 CET4434996813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:20.825129986 CET4434996813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:20.825252056 CET49968443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:20.825252056 CET49968443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:20.825278997 CET49968443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:20.825294018 CET4434996813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:20.828028917 CET49972443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:20.828058958 CET4434997213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:20.828197956 CET49972443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:20.828299999 CET49972443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:20.828310966 CET4434997213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:20.897985935 CET4434996913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:20.898442984 CET49969443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:20.898461103 CET4434996913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:20.898992062 CET49969443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:20.898998022 CET4434996913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:21.337877035 CET4434997113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:21.338428974 CET49971443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:21.338468075 CET4434997113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:21.338982105 CET49971443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:21.338989019 CET4434997113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:21.341262102 CET4434997013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:21.341618061 CET49970443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:21.341653109 CET4434997013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:21.342058897 CET49970443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:21.342065096 CET4434997013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:21.403956890 CET4434996913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:21.404021978 CET4434996913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:21.404126883 CET4434996913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:21.404156923 CET49969443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:21.404208899 CET49969443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:21.404469013 CET49969443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:21.404488087 CET4434996913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:21.404515028 CET49969443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:21.404521942 CET4434996913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:21.408193111 CET49973443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:21.408262014 CET4434997313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:21.408620119 CET49973443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:21.408729076 CET49973443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:21.408747911 CET4434997313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:21.470920086 CET4434997113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:21.470943928 CET4434997113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:21.470979929 CET4434997113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:21.471002102 CET49971443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:21.471051931 CET49971443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:21.471340895 CET49971443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:21.471357107 CET4434997113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:21.471370935 CET49971443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:21.471376896 CET4434997113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:21.474644899 CET49974443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:21.474672079 CET4434997413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:21.474745989 CET49974443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:21.474881887 CET49974443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:21.474894047 CET4434997413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:21.475305080 CET4434997013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:21.475543022 CET4434997013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:21.475660086 CET49970443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:21.475660086 CET49970443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:21.475718975 CET49970443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:21.475733042 CET4434997013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:21.478316069 CET49975443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:21.478368998 CET4434997513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:21.478476048 CET49975443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:21.478769064 CET49975443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:21.478801012 CET4434997513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:21.585392952 CET4434997213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:21.586355925 CET49972443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:21.586375952 CET4434997213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:21.586752892 CET49972443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:21.586759090 CET4434997213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:21.721024036 CET4434997213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:21.721098900 CET4434997213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:21.721167088 CET49972443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:21.721415997 CET49972443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:21.721441031 CET4434997213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:21.721477985 CET49972443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:21.721482992 CET4434997213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:21.724339008 CET49976443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:21.724384069 CET4434997613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:21.724519014 CET49976443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:21.724666119 CET49976443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:21.724674940 CET4434997613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:22.179301023 CET4434997313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:22.180001020 CET49973443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:22.180036068 CET4434997313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:22.180512905 CET49973443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:22.180527925 CET4434997313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:22.209383965 CET4434997413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:22.209903955 CET49974443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:22.209919930 CET4434997413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:22.210149050 CET49974443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:22.210159063 CET4434997413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:22.479716063 CET4434997313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:22.479760885 CET4434997313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:22.479820013 CET4434997313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:22.480041027 CET49973443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:22.480185032 CET49973443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:22.480202913 CET4434997313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:22.480237007 CET49973443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:22.480243921 CET4434997313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:22.482198954 CET4434997513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:22.483258009 CET49975443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:22.483278036 CET4434997513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:22.483468056 CET49977443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:22.483509064 CET4434997713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:22.483696938 CET49977443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:22.483696938 CET49977443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:22.483730078 CET4434997713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:22.483877897 CET49975443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:22.483886003 CET4434997513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:22.600341082 CET4434997413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:22.600424051 CET4434997413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:22.600672960 CET49974443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:22.600766897 CET49974443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:22.600766897 CET49974443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:22.600784063 CET4434997413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:22.600794077 CET4434997413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:22.604502916 CET49978443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:22.604547024 CET4434997813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:22.604621887 CET49978443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:22.604790926 CET49978443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:22.604804993 CET4434997813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:22.612165928 CET4434997613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:22.612565041 CET49976443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:22.612581968 CET4434997613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:22.613063097 CET49976443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:22.613068104 CET4434997613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:22.618235111 CET4434997513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:22.618406057 CET4434997513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:22.618509054 CET4434997513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:22.618511915 CET49975443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:22.618601084 CET49975443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:22.618601084 CET49975443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:22.618642092 CET49975443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:22.618680954 CET4434997513.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:22.621402979 CET49979443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:22.621432066 CET4434997913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:22.621517897 CET49979443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:22.621710062 CET49979443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:22.621722937 CET4434997913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:22.742482901 CET4434997613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:22.742571115 CET4434997613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:22.742630005 CET49976443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:22.742904902 CET49976443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:22.742904902 CET49976443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:22.742924929 CET4434997613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:22.742934942 CET4434997613.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:22.746104002 CET49980443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:22.746213913 CET4434998013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:22.746304035 CET49980443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:22.746459961 CET49980443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:22.746488094 CET4434998013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:23.265604019 CET4434997713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:23.266211033 CET49977443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:23.266235113 CET4434997713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:23.266714096 CET49977443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:23.266717911 CET4434997713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:23.334094048 CET4434997813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:23.334693909 CET49978443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:23.334728956 CET4434997813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:23.335297108 CET49978443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:23.335302114 CET4434997813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:23.377235889 CET4434997913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:23.377899885 CET49979443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:23.377917051 CET4434997913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:23.378714085 CET49979443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:23.378719091 CET4434997913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:23.406265020 CET4434997713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:23.406300068 CET4434997713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:23.406339884 CET4434997713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:23.406385899 CET49977443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:23.406584978 CET49977443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:23.406603098 CET4434997713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:23.406611919 CET49977443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:23.406618118 CET4434997713.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:23.409841061 CET49981443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:23.409899950 CET4434998113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:23.409964085 CET49981443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:23.410279036 CET49981443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:23.410298109 CET4434998113.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:23.467690945 CET4434997813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:23.467763901 CET4434997813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:23.468075991 CET49978443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:23.468075991 CET49978443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:23.468123913 CET49978443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:23.468146086 CET4434997813.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:23.471364021 CET49982443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:23.471450090 CET4434998213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:23.471539974 CET49982443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:23.471745968 CET49982443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:23.471779108 CET4434998213.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:23.488394976 CET4434998013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:23.488863945 CET49980443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:23.488882065 CET4434998013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:23.489336967 CET49980443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:23.489346981 CET4434998013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:23.526042938 CET4434997913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:23.526134014 CET4434997913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:23.526181936 CET49979443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:23.526351929 CET49979443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:23.526370049 CET4434997913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:23.526381969 CET49979443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:23.526387930 CET4434997913.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:23.529366016 CET49983443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:23.529412031 CET4434998313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:23.529530048 CET49983443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:23.529783964 CET49983443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:23.529798985 CET4434998313.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:23.621984959 CET4434998013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:23.622647047 CET4434998013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:23.622750044 CET49980443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:23.622781038 CET49980443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:23.622781038 CET49980443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:23.622796059 CET4434998013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:23.622807026 CET4434998013.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:23.625983953 CET49984443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:23.626034975 CET4434998413.107.246.45192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:23.626127005 CET49984443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:23.626380920 CET49984443192.168.2.413.107.246.45
                                                                                                                                            Oct 30, 2024 22:11:23.626401901 CET4434998413.107.246.45192.168.2.4
                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                            Oct 30, 2024 22:10:00.308341026 CET53519731.1.1.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:00.384059906 CET53636671.1.1.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:01.608551979 CET53575231.1.1.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:01.774197102 CET5379253192.168.2.41.1.1.1
                                                                                                                                            Oct 30, 2024 22:10:01.774352074 CET5581353192.168.2.41.1.1.1
                                                                                                                                            Oct 30, 2024 22:10:01.790491104 CET53558131.1.1.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:01.793813944 CET53537921.1.1.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.726851940 CET5477153192.168.2.41.1.1.1
                                                                                                                                            Oct 30, 2024 22:10:03.729573011 CET5015853192.168.2.41.1.1.1
                                                                                                                                            Oct 30, 2024 22:10:03.731034994 CET6126253192.168.2.41.1.1.1
                                                                                                                                            Oct 30, 2024 22:10:03.731481075 CET5136753192.168.2.41.1.1.1
                                                                                                                                            Oct 30, 2024 22:10:03.736407042 CET53547711.1.1.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.738351107 CET53501581.1.1.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.740184069 CET53612621.1.1.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.740251064 CET53513671.1.1.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.746829987 CET5931053192.168.2.41.1.1.1
                                                                                                                                            Oct 30, 2024 22:10:03.747070074 CET5663553192.168.2.41.1.1.1
                                                                                                                                            Oct 30, 2024 22:10:03.755774975 CET53593101.1.1.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:03.756650925 CET53566351.1.1.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.190583944 CET5437653192.168.2.41.1.1.1
                                                                                                                                            Oct 30, 2024 22:10:04.190962076 CET5282253192.168.2.41.1.1.1
                                                                                                                                            Oct 30, 2024 22:10:04.200449944 CET53543761.1.1.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.200469971 CET53528221.1.1.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.435141087 CET5376053192.168.2.41.1.1.1
                                                                                                                                            Oct 30, 2024 22:10:04.435357094 CET5482553192.168.2.41.1.1.1
                                                                                                                                            Oct 30, 2024 22:10:04.450716019 CET53537601.1.1.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:04.451023102 CET53548251.1.1.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.519835949 CET5233153192.168.2.41.1.1.1
                                                                                                                                            Oct 30, 2024 22:10:06.520311117 CET5236453192.168.2.41.1.1.1
                                                                                                                                            Oct 30, 2024 22:10:06.528770924 CET53523311.1.1.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:06.530241013 CET53523641.1.1.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.799490929 CET5667653192.168.2.41.1.1.1
                                                                                                                                            Oct 30, 2024 22:10:08.799632072 CET6086253192.168.2.41.1.1.1
                                                                                                                                            Oct 30, 2024 22:10:08.800303936 CET5695153192.168.2.41.1.1.1
                                                                                                                                            Oct 30, 2024 22:10:08.800589085 CET5341353192.168.2.41.1.1.1
                                                                                                                                            Oct 30, 2024 22:10:08.809772968 CET53569511.1.1.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:08.809947968 CET53534131.1.1.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.103079081 CET53608621.1.1.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.112612963 CET53566761.1.1.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:09.993715048 CET53496861.1.1.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.269442081 CET6040653192.168.2.41.1.1.1
                                                                                                                                            Oct 30, 2024 22:10:10.270512104 CET5480853192.168.2.41.1.1.1
                                                                                                                                            Oct 30, 2024 22:10:10.279421091 CET53548081.1.1.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.281896114 CET53604061.1.1.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.298950911 CET5090753192.168.2.41.1.1.1
                                                                                                                                            Oct 30, 2024 22:10:10.298950911 CET5632753192.168.2.41.1.1.1
                                                                                                                                            Oct 30, 2024 22:10:10.308217049 CET53509071.1.1.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:10.308233023 CET53563271.1.1.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.412463903 CET5372653192.168.2.41.1.1.1
                                                                                                                                            Oct 30, 2024 22:10:11.413327932 CET6487653192.168.2.41.1.1.1
                                                                                                                                            Oct 30, 2024 22:10:11.422986031 CET53537261.1.1.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:11.423026085 CET53648761.1.1.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:18.907737970 CET53547491.1.1.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:19.890305996 CET138138192.168.2.4192.168.2.255
                                                                                                                                            Oct 30, 2024 22:10:37.767077923 CET53560971.1.1.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:10:59.675384998 CET53629461.1.1.1192.168.2.4
                                                                                                                                            Oct 30, 2024 22:11:00.182430029 CET53491951.1.1.1192.168.2.4
                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                            Oct 30, 2024 22:10:01.774197102 CET192.168.2.41.1.1.10x1187Standard query (0)statusentrega.shopA (IP address)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:01.774352074 CET192.168.2.41.1.1.10xaa85Standard query (0)statusentrega.shop65IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:03.726851940 CET192.168.2.41.1.1.10x46dbStandard query (0)stats.wp.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:03.729573011 CET192.168.2.41.1.1.10x5caeStandard query (0)stats.wp.com65IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:03.731034994 CET192.168.2.41.1.1.10xc68Standard query (0)i0.wp.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:03.731481075 CET192.168.2.41.1.1.10x62b8Standard query (0)i0.wp.com65IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:03.746829987 CET192.168.2.41.1.1.10x9defStandard query (0)c0.wp.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:03.747070074 CET192.168.2.41.1.1.10x749aStandard query (0)c0.wp.com65IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:04.190583944 CET192.168.2.41.1.1.10x8a06Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:04.190962076 CET192.168.2.41.1.1.10x15a2Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:04.435141087 CET192.168.2.41.1.1.10xc79bStandard query (0)statusentrega.shopA (IP address)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:04.435357094 CET192.168.2.41.1.1.10x4a41Standard query (0)statusentrega.shop65IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:06.519835949 CET192.168.2.41.1.1.10xd856Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:06.520311117 CET192.168.2.41.1.1.10xc1f8Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:08.799490929 CET192.168.2.41.1.1.10x381fStandard query (0)fphofc.siteA (IP address)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:08.799632072 CET192.168.2.41.1.1.10x23d5Standard query (0)fphofc.site65IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:08.800303936 CET192.168.2.41.1.1.10x4f92Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:08.800589085 CET192.168.2.41.1.1.10x957bStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:10.269442081 CET192.168.2.41.1.1.10x296Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:10.270512104 CET192.168.2.41.1.1.10x826eStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:10.298950911 CET192.168.2.41.1.1.10xfc62Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:10.298950911 CET192.168.2.41.1.1.10x4fa9Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:11.412463903 CET192.168.2.41.1.1.10xf94cStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:11.413327932 CET192.168.2.41.1.1.10x78b4Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                            Oct 30, 2024 22:10:01.790491104 CET1.1.1.1192.168.2.40xaa85No error (0)statusentrega.shop65IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:01.793813944 CET1.1.1.1192.168.2.40x1187No error (0)statusentrega.shop188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:01.793813944 CET1.1.1.1192.168.2.40x1187No error (0)statusentrega.shop188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:03.736407042 CET1.1.1.1192.168.2.40x46dbNo error (0)stats.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:03.740184069 CET1.1.1.1192.168.2.40xc68No error (0)i0.wp.com192.0.77.2A (IP address)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:03.755774975 CET1.1.1.1192.168.2.40x9defNo error (0)c0.wp.com192.0.77.37A (IP address)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:04.200449944 CET1.1.1.1192.168.2.40x8a06No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:04.200469971 CET1.1.1.1192.168.2.40x15a2No error (0)www.google.com65IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:04.450716019 CET1.1.1.1192.168.2.40xc79bNo error (0)statusentrega.shop188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:04.450716019 CET1.1.1.1192.168.2.40xc79bNo error (0)statusentrega.shop188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:04.451023102 CET1.1.1.1192.168.2.40x4a41No error (0)statusentrega.shop65IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:06.528770924 CET1.1.1.1192.168.2.40xd856No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:08.809772968 CET1.1.1.1192.168.2.40x4f92No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:08.809772968 CET1.1.1.1192.168.2.40x4f92No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:08.809947968 CET1.1.1.1192.168.2.40x957bNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:08.809947968 CET1.1.1.1192.168.2.40x957bNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:08.809947968 CET1.1.1.1192.168.2.40x957bNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:09.112612963 CET1.1.1.1192.168.2.40x381fNo error (0)fphofc.site103.224.212.216A (IP address)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:10.279421091 CET1.1.1.1192.168.2.40x826eNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:10.279421091 CET1.1.1.1192.168.2.40x826eNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:10.279421091 CET1.1.1.1192.168.2.40x826eNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:10.281896114 CET1.1.1.1192.168.2.40x296No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:10.281896114 CET1.1.1.1192.168.2.40x296No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:10.308217049 CET1.1.1.1192.168.2.40xfc62No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:10.308217049 CET1.1.1.1192.168.2.40xfc62No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:10.308233023 CET1.1.1.1192.168.2.40x4fa9No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:11.422986031 CET1.1.1.1192.168.2.40xf94cNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:11.422986031 CET1.1.1.1192.168.2.40xf94cNo error (0)star-mini.c10r.facebook.com157.240.252.35A (IP address)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:11.423026085 CET1.1.1.1192.168.2.40x78b4No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:15.012666941 CET1.1.1.1192.168.2.40xe24cNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:15.012666941 CET1.1.1.1192.168.2.40xe24cNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:15.681884050 CET1.1.1.1192.168.2.40xe5bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:15.681884050 CET1.1.1.1192.168.2.40xe5bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:29.113627911 CET1.1.1.1192.168.2.40x72b1No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:29.113627911 CET1.1.1.1192.168.2.40x72b1No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:52.863862991 CET1.1.1.1192.168.2.40x2765No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:52.863862991 CET1.1.1.1192.168.2.40x2765No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:56.283920050 CET1.1.1.1192.168.2.40x9a5bNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:10:56.283920050 CET1.1.1.1192.168.2.40x9a5bNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:11:13.387940884 CET1.1.1.1192.168.2.40x2470No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 30, 2024 22:11:13.387940884 CET1.1.1.1192.168.2.40x2470No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                            • statusentrega.shop
                                                                                                                                            • https:
                                                                                                                                              • connect.facebook.net
                                                                                                                                              • fphofc.site
                                                                                                                                              • www.facebook.com
                                                                                                                                            • fs.microsoft.com
                                                                                                                                            • a.nel.cloudflare.com
                                                                                                                                            • otelrules.azureedge.net
                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            0192.168.2.449738188.114.96.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:03 UTC692OUTGET /taxa-de-emergencia-excepcional/ HTTP/1.1
                                                                                                                                            Host: statusentrega.shop
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:10:03 UTC819INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:03 GMT
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Last-Modified: Thu, 10 Oct 2024 09:39:44 GMT
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IrDWmnlBfBXtt5fs1LdLR8uEKS5IVDrkjZH%2F4IqaFUTzY46OmCAJvL8zxL%2FHeOaEQIM6qXr9XefvfBhZN6tyKNhlMe1gQDibVOobcxoRAtGrX6xPYhvD3WGIWhH1PEdBkwRsifs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8dae63cd6c7b6c35-DFW
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1258&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=1270&delivery_rate=2260733&cwnd=251&unsent_bytes=0&cid=d58f4107525f350a&ts=475&x=0"
                                                                                                                                            2024-10-30 21:10:03 UTC550INData Raw: 37 64 32 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 0a 09 3c 73 63 72 69 70 74 20 61 73 79 6e 63 3d 22 22 20 73 72 63 3d 22 6a 73 2f 66 62 65 76 65 6e 74 73 5f 33 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 73 63 72 69 70 74 20 61 73 79 6e 63 3d 22 22 20 73 72 63 3d 22 6a 73 2f 66 62 65 76 65 6e 74 73 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 73 63 72 69 70 74 20 61 73 79 6e 63 3d 22 22 20 73 72 63 3d 22 6a 73 2f 66 62 65 76 65 6e 74 73 5f 31 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 73 63 72 69 70 74 20 61 73 79 6e 63 3d 22 22 20 73 72 63 3d 22 6a 73 2f 66 62 65
                                                                                                                                            Data Ascii: 7d2b<!DOCTYPE html><html lang="en-US"><head><meta charset="utf-8"><script async="" src="js/fbevents_3.js"></script><script async="" src="js/fbevents.js"></script><script async="" src="js/fbevents_1.js"></script><script async="" src="js/fbe
                                                                                                                                            2024-10-30 21:10:03 UTC1369INData Raw: 2e 6c 65 6e 67 74 68 3b 20 69 20 3c 20 6e 3b 20 69 2b 2b 29 20 7b 0a 09 09 09 09 69 66 20 28 6c 69 6e 6b 73 5b 69 5d 2e 68 72 65 66 2e 69 6e 63 6c 75 64 65 73 28 22 23 22 29 29 20 7b 0a 09 09 09 09 09 63 6f 6e 74 69 6e 75 65 3b 0a 09 09 09 09 7d 0a 0a 09 09 09 09 76 61 72 20 68 72 65 66 20 3d 0a 09 09 09 09 09 6c 69 6e 6b 73 5b 69 5d 2e 68 72 65 66 2e 74 72 69 6d 28 29 20 2b 0a 09 09 09 09 09 28 6c 69 6e 6b 73 5b 69 5d 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 20 3e 20 30 20 3f 20 22 26 22 20 3a 20 22 3f 22 29 20 2b 0a 09 09 09 09 09 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 72 65 70 6c 61 63 65 28 22 3f 22 2c 20 22 22 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 0a 09 09 09 09 6c 69 6e 6b 73 5b 69 5d 2e 68 72 65 66
                                                                                                                                            Data Ascii: .length; i < n; i++) {if (links[i].href.includes("#")) {continue;}var href =links[i].href.trim() +(links[i].href.indexOf("?") > 0 ? "&" : "?") +document.location.search.replace("?", "").toString();links[i].href
                                                                                                                                            2024-10-30 21:10:03 UTC1369INData Raw: 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0a 09 09 09 77 69 6e 64 6f 77 2e 74 79 70 65 62 6f 74 57 70 55 73 65 72 20 3d 20 7b 0a 09 09 09 09 22 57 50 20 49 44 22 3a 20 22 30 22 2c 0a 09 09 09 09 22 57 50 20 55 73 65 72 6e 61 6d 65 22 3a 20 22 22 2c 0a 09 09 09 09 22 57 50 20 45 6d 61 69 6c 22 3a 20 22 22 2c 0a 09 09 09 09 22 57 50 20 46 69 72 73 74 20 6e 61 6d 65 22 3a 20 22 22 2c 0a 09 09 09 09 22 57 50 20 4c 61 73 74 20 6e 61 6d 65 22 3a 20 22 22 0a 09 09 09 7d 0a 09 09 7d 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 22 3e 0a 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f
                                                                                                                                            Data Ascii: "undefined") {window.typebotWpUser = {"WP ID": "0","WP Username": "","WP Email": "","WP First name": "","WP Last name": ""}}</script><meta name="robots" content="max-image-preview:large"><script type="application/
                                                                                                                                            2024-10-30 21:10:03 UTC1369INData Raw: 2c 20 65 20 3d 3d 3d 20 69 2e 74 6f 44 61 74 61 55 52 4c 28 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 20 7b 20 76 61 72 20 74 20 3d 20 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 20 74 2e 73 72 63 20 3d 20 65 2c 20 74 2e 64 65 66 65 72 20 3d 20 74 2e 74 79 70 65 20 3d 20 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 2c 20 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 20 7d 20 66 6f 72 20 28 6f 20 3d 20 41 72 72 61 79 28 22 66 6c 61 67 22 2c 20 22 65 6d 6f 6a 69 22 29 2c 20 74 2e 73 75 70 70 6f 72 74 73 20 3d 20 7b 20 65 76 65 72 79 74 68 69 6e 67 3a 20 21 30 2c 20 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74
                                                                                                                                            Data Ascii: , e === i.toDataURL() } function c(e) { var t = a.createElement("script"); t.src = e, t.defer = t.type = "text/javascript", a.getElementsByTagName("head")[0].appendChild(t) } for (o = Array("flag", "emoji"), t.supports = { everything: !0, everythingExcept
                                                                                                                                            2024-10-30 21:10:03 UTC1369INData Raw: 4c 69 73 74 65 6e 65 72 20 3f 20 28 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 20 6e 2c 20 21 31 29 2c 20 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 20 6e 2c 20 21 31 29 29 20 3a 20 28 65 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6c 6f 61 64 22 2c 20 6e 29 2c 20 61 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 22 63 6f 6d 70 6c 65 74 65 22 20 3d 3d 3d 20 61 2e 72 65 61 64 79 53 74 61 74 65 20 26 26 20 74 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 20 7d 29 29 2c 20 28 65 20 3d 20 74 2e 73 6f 75 72 63 65 20 7c 7c 20 7b 7d 29 2e 63 6f 6e 63 61
                                                                                                                                            Data Ascii: Listener ? (a.addEventListener("DOMContentLoaded", n, !1), e.addEventListener("load", n, !1)) : (e.attachEvent("onload", n), a.attachEvent("onreadystatechange", function () { "complete" === a.readyState && t.readyCallback() })), (e = t.source || {}).conca
                                                                                                                                            2024-10-30 21:10:03 UTC1369INData Raw: 36 2e 32 2e 35 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 0a 09 09 64 65 66 65 72 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 66 70 68 6f 66 63 2e 73 69 74 65 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 32 2e 35 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 0a 09 09 64 65 66 65 72 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 73 74 79 6c 65 3e 0a 09 09 69 6d 67 2e 77 70 2d 73 6d 69 6c 65 79 2c 0a 09 09 69 6d 67 2e 65 6d 6f 6a 69 20 7b 0a 09 09 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 09 62 6f
                                                                                                                                            Data Ascii: 6.2.5" type="text/javascript"defer=""></script><script src="https://fphofc.site/wp-includes/js/wp-emoji-release.min.js?ver=6.2.5" type="text/javascript"defer=""></script><style>img.wp-smiley,img.emoji {display: inline !important;bo
                                                                                                                                            2024-10-30 21:10:03 UTC1369INData Raw: 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 33 31 33 31 33 31 0a 09 09 7d 0a 0a 09 09 3a 72 6f 6f 74 20 2e 68 61 73 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 63 6f 6c 6f 72 20 7b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 65 65 65 0a 09 09 7d 0a 0a 09 09 3a 72 6f 6f 74 20 2e 68 61 73 2d 76 65 72 79 2d 64 61 72 6b 2d 67 72 61 79 2d 63 6f 6c 6f 72 20 7b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 33 31 33 31 33 31 0a 09 09 7d 0a 0a 09 09 3a 72 6f 6f 74 20 2e 68 61 73 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35
                                                                                                                                            Data Ascii: background-color: #313131}:root .has-very-light-gray-color {color: #eee}:root .has-very-dark-gray-color {color: #313131}:root .has-vivid-green-cyan-to-vivid-cyan-blue-gradient-background {background: linear-gradient(135
                                                                                                                                            2024-10-30 21:10:03 UTC1369INData Raw: 23 65 6e 64 2d 72 65 73 69 7a 61 62 6c 65 2d 65 64 69 74 6f 72 2d 73 65 63 74 69 6f 6e 20 7b 0a 09 09 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 0a 09 09 7d 0a 0a 09 09 2e 61 6c 69 67 6e 63 65 6e 74 65 72 20 7b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 0a 09 09 7d 0a 0a 09 09 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 6c 65 66 74 20 7b 0a 09 09 09 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 66 6c 65 78 2d 73 74 61 72 74 0a 09 09 7d 0a 0a 09 09 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 63 65 6e 74 65 72 20 7b 0a 09 09 09 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 0a 09 09 7d 0a 0a 09 09 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 72 69 67 68 74 20 7b 0a 09 09 09 6a 75 73 74 69 66 79 2d 63 6f 6e 74
                                                                                                                                            Data Ascii: #end-resizable-editor-section {display: none}.aligncenter {clear: both}.items-justified-left {justify-content: flex-start}.items-justified-center {justify-content: center}.items-justified-right {justify-cont
                                                                                                                                            2024-10-30 21:10:03 UTC1369INData Raw: 62 6f 72 64 65 72 2d 77 69 64 74 68 5d 29 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 0a 09 09 7d 0a 0a 09 09 68 74 6d 6c 20 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 5d 29 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 74 6f 70 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 0a 09 09 7d 0a 0a 09 09 68 74 6d 6c 20 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 5d 29 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 0a 09 09 7d 0a 0a 09 09 68 74 6d 6c 20 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 5d 29 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d
                                                                                                                                            Data Ascii: border-width]) {border-style: solid}html :where([style*=border-top-width]) {border-top-style: solid}html :where([style*=border-right-width]) {border-right-style: solid}html :where([style*=border-bottom-width]) {border-
                                                                                                                                            2024-10-30 21:10:03 UTC1369INData Raw: 23 30 36 39 33 65 33 3b 0a 09 09 09 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 70 75 72 70 6c 65 3a 20 23 39 62 35 31 65 30 3b 0a 09 09 09 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 61 73 65 3a 20 23 66 66 66 66 66 66 3b 0a 09 09 09 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63 6f 6e 74 72 61 73 74 3a 20 23 30 30 30 30 30 30 3b 0a 09 09 09 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 72 69 6d 61 72 79 3a 20 23 39 44 46 46 32 30 3b 0a 09 09 09 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 73 65 63 6f 6e 64 61 72 79 3a 20 23 33 34 35 43 30 30 3b 0a 09 09 09 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 74 65 72 74 69 61 72
                                                                                                                                            Data Ascii: #0693e3;--wp--preset--color--vivid-purple: #9b51e0;--wp--preset--color--base: #ffffff;--wp--preset--color--contrast: #000000;--wp--preset--color--primary: #9DFF20;--wp--preset--color--secondary: #345C00;--wp--preset--color--tertiar


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            1192.168.2.449737188.114.96.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:03 UTC599OUTGET /taxa-de-emergencia-excepcional/js/fbevents_3.js HTTP/1.1
                                                                                                                                            Host: statusentrega.shop
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://statusentrega.shop/taxa-de-emergencia-excepcional/
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:10:03 UTC903INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:03 GMT
                                                                                                                                            Content-Type: text/javascript
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 15:00:37 GMT
                                                                                                                                            ETag: W/"37edb-61f2d4a1bb165-gzip"
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4366
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UXamcs%2Fbf41dl2B8D%2FsDQaOycqoiYjphh4xWZD3k3jt12qU7inzNK4Oy2aGRSuX%2BtWF1jerzzJ15rcq8%2FO97PveelkPPCMIozVzoWrrIHU1N5h4FTBrIrRg23JBBDiMblL%2FoKs0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8dae63d1b8e3e99b-DFW
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2256&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=1177&delivery_rate=1269062&cwnd=57&unsent_bytes=0&cid=7120fa26e53fe3e0&ts=861&x=0"
                                                                                                                                            2024-10-30 21:10:03 UTC466INData Raw: 37 63 64 35 0d 0a 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74
                                                                                                                                            Data Ascii: 7cd5/*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connect
                                                                                                                                            2024-10-30 21:10:03 UTC1369INData Raw: 6c 6f 70 65 72 73 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 70 6f 6c 69 63 79 2f 5d 2e 20 54 68 69 73 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 0a 2a 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 73 6f 66 74 77 61 72 65 2e 0a 2a 0a 2a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 2a 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f 20 54 48 45 20 57 41 52 52 41
                                                                                                                                            Data Ascii: lopers.facebook.com/policy/]. This copyright notice shall be* included in all copies or substantial portions of the software.** THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRA
                                                                                                                                            2024-10-30 21:10:03 UTC1369INData Raw: 63 2e 6c 65 6e 67 74 68 3d 3d 3d 62 29 62 72 65 61 6b 7d 7d 63 61 74 63 68 28 61 29 7b 65 3d 21 30 2c 66 3d 61 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 64 26 26 67 5b 22 72 65 74 75 72 6e 22 5d 26 26 67 5b 22 72 65 74 75 72 6e 22 5d 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 65 29 74 68 72 6f 77 20 66 7d 7d 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 62 29 29 72 65 74 75 72 6e 20 62 3b 65 6c 73 65 20 69 66 28 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 69 6e 20 4f 62 6a 65 63 74 28 62 29 29 72 65 74 75 72 6e 20 61 28 62 2c 63 29 3b 65
                                                                                                                                            Data Ascii: c.length===b)break}}catch(a){e=!0,f=a}finally{try{!d&&g["return"]&&g["return"]()}finally{if(e)throw f}}return c}return function(b,c){if(Array.isArray(b))return b;else if((typeof Symbol==="function"?Symbol.iterator:"@@iterator")in Object(b))return a(b,c);e
                                                                                                                                            2024-10-30 21:10:03 UTC1369INData Raw: 28 61 2c 62 2c 63 29 7b 62 20 69 6e 20 61 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 62 2c 7b 76 61 6c 75 65 3a 63 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 61 5b 62 5d 3d 63 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 2c 63 3d 41 72 72 61 79 28 61 2e 6c 65 6e 67 74 68 29 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 63 5b 62 5d 3d 61 5b 62 5d 3b 72 65 74 75 72 6e 20 63 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 2c 62 29 7b 69 66 28 21
                                                                                                                                            Data Ascii: (a,b,c){b in a?Object.defineProperty(a,b,{value:c,enumerable:!0,configurable:!0,writable:!0}):a[b]=c;return a}function m(a){if(Array.isArray(a)){for(var b=0,c=Array(a.length);b<a.length;b++)c[b]=a[b];return c}else return Array.from(a)}function n(a,b){if(!
                                                                                                                                            2024-10-30 21:10:03 UTC1369INData Raw: 4d 4c 45 6c 65 6d 65 6e 74 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 61 21 3d 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 26 26 74 79 70 65 6f 66 20 61 2e 6e 6f 64 65 4e 61 6d 65 3d 3d 3d 22 73 74 72 69 6e 67 22 7d 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 72 65 74 75 72 6e 21 61 28 62 29 3f 6e 75 6c 6c 3a 62 7d 6b 2e 65 78 70 6f 72 74 73 3d 62 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67
                                                                                                                                            Data Ascii: MLElement;else return a!==null&&(typeof a==="undefined"?"undefined":i(a))==="object"&&a.nodeType===Node.ELEMENT_NODE&&typeof a.nodeName==="string"}function b(b){return!a(b)?null:b}k.exports=b})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("Sig
                                                                                                                                            2024-10-30 21:10:03 UTC1369INData Raw: 72 6f 72 3a 6e 75 6c 6c 2c 77 61 72 6e 69 6e 67 73 3a 5b 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 61 2c 77 61 72 6e 69 6e 67 73 3a 5b 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 6e 75 6c 6c 2c 77 61 72 6e 69 6e 67 73 3a 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 69 66 28 61 29 7b 61 3d 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 76 61 72 20 62 3d 69 5b 61 5d 3b 69 66 28 62 21 3d 3d 21 30 29 72 65 74 75 72 6e 20 6d 28 7b 6d 65 74 61 64 61 74 61 3a 61 2c 74 79 70 65 3a 22 55 4e 53 55 50 50 4f 52 54 45 44 5f 4d 45 54 41 44 41 54 41 5f 41 52 47 55 4d 45 4e 54 22 7d 29 7d 72 65 74 75 72 6e 20 6c 28 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 76 61 72
                                                                                                                                            Data Ascii: ror:null,warnings:[]}}function m(a){return{error:a,warnings:[]}}function n(a){return{error:null,warnings:a}}function o(a){if(a){a=a.toLowerCase();var b=i[a];if(b!==!0)return m({metadata:a,type:"UNSUPPORTED_METADATA_ARGUMENT"})}return l()}function p(a){var
                                                                                                                                            2024-10-30 21:10:03 UTC1369INData Raw: 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 2c 62 3d 61 2e 6d 61 70 2c 63 3d 61 2e 6b 65 79 73 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 62 29 7b 6e 28 74 68 69 73 2c 61 29 2c 74 68 69 73 2e 5f 72 65 67 4b 65 79 3d 30 2c 74 68 69 73 2e 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 3d 7b 7d 2c 74 68 69 73 2e 5f 63 6f 65 72 63 65 41 72 67 73 3d 62 7c 7c 6e 75 6c 6c 7d 68 28 61 2c 5b 7b 6b 65 79 3a 22 6c 69 73 74 65 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2c 63 3d 22 22 2b 74 68 69 73 2e 5f 72 65 67 4b 65 79 2b 2b 3b 74 68 69 73 2e 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 63 5d 3d 61 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e
                                                                                                                                            Data Ascii: dules("SignalsFBEventsUtils"),b=a.map,c=a.keys;a=function(){function a(b){n(this,a),this._regKey=0,this._subscriptions={},this._coerceArgs=b||null}h(a,[{key:"listen",value:function(a){var b=this,c=""+this._regKey++;this._subscriptions[c]=a;return function
                                                                                                                                            2024-10-30 21:10:03 UTC1369INData Raw: 68 28 61 2c 5b 7b 6b 65 79 3a 22 61 64 64 54 6f 42 61 74 63 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 3b 74 68 69 73 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 67 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 6e 75 6c 6c 2c 62 2e 66 6f 72 63 65 45 6e 64 42 61 74 63 68 28 29 7d 2c 65 28 29 29 29 3b 74 68 69 73 2e 5f 64 61 74 61 2e 70 75 73 68 28 61 29 3b 74 68 69 73 2e 5f 64 61 74 61 2e 6c 65 6e 67 74 68 3e 3d 64 28 29 26 26 74 68 69 73 2e 66 6f 72 63 65 45 6e 64 42 61 74 63 68 28 29 7d 7d 2c 7b 6b 65 79 3a 22 66 6f 72 63 65 45 6e 64 42 61 74 63 68 22 2c 76 61 6c 75 65 3a
                                                                                                                                            Data Ascii: h(a,[{key:"addToBatch",value:function(a){var b=this;this._waitHandle==null&&(this._waitHandle=g.setTimeout(function(){b._waitHandle=null,b.forceEndBatch()},e()));this._data.push(a);this._data.length>=d()&&this.forceEndBatch()}},{key:"forceEndBatch",value:
                                                                                                                                            2024-10-30 21:10:03 UTC1369INData Raw: 69 65 6c 64 73 28 7b 64 65 6c 61 79 49 6e 4d 73 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 65 78 70 65 72 69 6d 65 6e 74 4e 61 6d 65 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 2e 73 74 72 69 6e 67 28 29 29 2c 65 6e 61 62 6c 65 4d 75 6c 74 69 45 69 64 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 5b 22 62 6f 6f 6c 65 61 6e 22 5d 28 29 29 7d 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 43 52 75 6c 65 45 76 61 6c 75 61 74 6f 72 43 6f 6e 66 69 67 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f
                                                                                                                                            Data Ascii: ields({delayInMs:b.number(),experimentName:b.allowNull(b.string()),enableMultiEid:b.allowNull(b["boolean"]())});k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsCCRuleEvaluatorConfigTypedef",function(){return functio
                                                                                                                                            2024-10-30 21:10:04 UTC1369INData Raw: 69 6e 67 43 6f 6e 66 69 67 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 3b 61 2e 63 6f 65 72 63 65 3b 61 3d 61 2e 54 79 70 65 64 3b 61 3d 61 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 66 6f 72 6b 65 64 50 69 78 65 6c 49 64 73 3a 61 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 61 2e 61 72 72 61 79 4f 66 28 61 2e 73 74 72 69 6e 67 28 29 29 29 2c 66 6f 72 6b
                                                                                                                                            Data Ascii: ingConfigTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped");a.coerce;a=a.Typed;a=a.objectWithFields({forkedPixelIds:a.allowNull(a.arrayOf(a.string())),fork


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            2192.168.2.449753188.114.96.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:04 UTC624OUTGET /taxa-de-emergencia-excepcional/css/elementor-icons.min.css HTTP/1.1
                                                                                                                                            Host: statusentrega.shop
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                            Referer: https://statusentrega.shop/taxa-de-emergencia-excepcional/
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:10:05 UTC886INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:05 GMT
                                                                                                                                            Content-Type: text/css
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 15:00:37 GMT
                                                                                                                                            ETag: W/"4bbe-61f2d4a15ecc7-gzip"
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4087
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w94QLBdFIn9rbwRxAI7JmupPdmBQFSxZFZgxvjZwtJFTJRecF8atHwn5bJCARaHN1Rkecqzfa6xN76gDq3FFrWy2fvvxW7Lk0MsLgaXEEEbNFJLxCZPXp4ZvViESJMNtM34dqP4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8dae63d9aee7e75a-DFW
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1402&sent=3&recv=5&lost=0&retrans=0&sent_bytes=2846&recv_bytes=1202&delivery_rate=2065620&cwnd=251&unsent_bytes=0&cid=70e170ad2ef6c50f&ts=160&x=0"
                                                                                                                                            2024-10-30 21:10:05 UTC483INData Raw: 34 62 62 65 0d 0a 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 73 20 2d 20 76 35 2e 32 30 2e 30 20 2d 20 32 39 2d 30 33 2d 32 30 32 33 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 65 69 63 6f 6e 73 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 65 69 63 6f 6e 73 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 65 69 63 6f 6e 73 2e 65 6f 74 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 65 69 63 6f 6e 73 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 65 69 63 6f 6e 73 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c
                                                                                                                                            Data Ascii: 4bbe/*! elementor-icons - v5.20.0 - 29-03-2023 */@font-face{font-family:eicons;src:url(../fonts/eicons.eot);src:url(../fonts/eicons.eot) format("embedded-opentype"),url(../fonts/eicons.woff2) format("woff2"),url(../fonts/eicons.woff) format("woff"),url
                                                                                                                                            2024-10-30 21:10:05 UTC1369INData Raw: 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 7d 40 6b 65 79 66 72 61 6d 65 73 20 61 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 2e 65 69 63 6f 6e 2d 61 6e 69 6d 61 74 69 6f 6e 2d 73 70 69 6e 7b 61 6e 69 6d 61 74 69 6f 6e 3a 61 20 32 73 20 69 6e 66 69 6e 69 74 65 20 6c 69 6e 65 61
                                                                                                                                            Data Ascii: style:normal;font-variant:normal;line-height:1;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}@keyframes a{0%{transform:rotate(0deg)}to{transform:rotate(359deg)}}.eicon-animation-spin{animation:a 2s infinite linea
                                                                                                                                            2024-10-30 21:10:05 UTC1369INData Raw: 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 31 61 22 7d 2e 65 69 63 6f 6e 2d 61 6e 69 6d 61 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 31 62 22 7d 2e 65 69 63 6f 6e 2d 62 61 6e 6e 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 31 63 22 7d 2e 65 69 63 6f 6e 2d 62 6c 6f 63 6b 71 75 6f 74 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 31 64 22 7d 2e 65 69 63 6f 6e 2d 62 75 74 74 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 31 65 22 7d 2e 65 69 63 6f 6e 2d 63 61 6c 6c 2d 74 6f 2d 61 63 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 31 66 22 7d 2e 65 69 63 6f 6e 2d 63 61 70 74 63 68 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 32 30 22 7d
                                                                                                                                            Data Ascii: {content:"\e81a"}.eicon-animation:before{content:"\e81b"}.eicon-banner:before{content:"\e81c"}.eicon-blockquote:before{content:"\e81d"}.eicon-button:before{content:"\e81e"}.eicon-call-to-action:before{content:"\e81f"}.eicon-captcha:before{content:"\e820"}
                                                                                                                                            2024-10-30 21:10:05 UTC1369INData Raw: 2d 6d 61 69 6c 63 68 69 6d 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 33 62 22 7d 2e 65 69 63 6f 6e 2d 6d 65 6e 75 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 33 63 22 7d 2e 65 69 63 6f 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 33 64 22 7d 2e 65 69 63 6f 6e 2d 6e 61 76 2d 6d 65 6e 75 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 33 65 22 7d 2e 65 69 63 6f 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 76 65 72 74 69 63 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 33 66 22 7d 2e 65 69 63 6f 6e 2d 6e 75 6d 62 65 72 2d 66 69 65 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 34
                                                                                                                                            Data Ascii: -mailchimp:before{content:"\e83b"}.eicon-menu-card:before{content:"\e83c"}.eicon-navigation-horizontal:before{content:"\e83d"}.eicon-nav-menu:before{content:"\e83e"}.eicon-navigation-vertical:before{content:"\e83f"}.eicon-number-field:before{content:"\e84
                                                                                                                                            2024-10-30 21:10:05 UTC1369INData Raw: 65 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 35 63 22 7d 2e 65 69 63 6f 6e 2d 73 6c 69 64 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 35 64 22 7d 2e 65 69 63 6f 6e 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 35 65 22 7d 2e 65 69 63 6f 6e 2d 73 70 61 63 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 35 66 22 7d 2e 65 69 63 6f 6e 2d 74 61 62 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 36 30 22 7d 2e 65 69 63 6f 6e 2d 74 61 62 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 36 31 22 7d 2e 65 69 63 6f 6e 2d 74 65 6c 2d 66 69 65 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 36 32 22 7d 2e
                                                                                                                                            Data Ascii: eo:before{content:"\e85c"}.eicon-slides:before{content:"\e85d"}.eicon-social-icons:before{content:"\e85e"}.eicon-spacer:before{content:"\e85f"}.eicon-table:before{content:"\e860"}.eicon-tabs:before{content:"\e861"}.eicon-tel-field:before{content:"\e862"}.
                                                                                                                                            2024-10-30 21:10:05 UTC1369INData Raw: 6f 6e 74 65 6e 74 3a 22 5c 65 38 37 65 22 7d 2e 65 69 63 6f 6e 2d 63 6c 6f 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 37 66 22 7d 2e 65 69 63 6f 6e 2d 66 69 6c 65 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 38 30 22 7d 2e 65 69 63 6f 6e 2d 73 61 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 38 31 22 7d 2e 65 69 63 6f 6e 2d 7a 6f 6f 6d 2d 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 38 32 22 7d 2e 65 69 63 6f 6e 2d 73 68 6f 72 74 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 38 33 22 7d 2e 65 69 63 6f 6e 2d 6e 65 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 38 34 22 7d 2e 65 69 63 6f 6e 2d 64 65 76 69 63
                                                                                                                                            Data Ascii: ontent:"\e87e"}.eicon-close:before{content:"\e87f"}.eicon-file-download:before{content:"\e880"}.eicon-save:before{content:"\e881"}.eicon-zoom-in:before{content:"\e882"}.eicon-shortcode:before{content:"\e883"}.eicon-nerd:before{content:"\e884"}.eicon-devic
                                                                                                                                            2024-10-30 21:10:05 UTC1369INData Raw: 2d 61 6e 69 6d 61 74 65 64 2d 68 65 61 64 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 61 30 22 7d 2e 65 69 63 6f 6e 2d 6d 65 6e 75 2d 74 6f 67 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 61 31 22 7d 2e 65 69 63 6f 6e 2d 66 62 2d 65 6d 62 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 61 32 22 7d 2e 65 69 63 6f 6e 2d 66 62 2d 66 65 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 61 33 22 7d 2e 65 69 63 6f 6e 2d 74 77 69 74 74 65 72 2d 65 6d 62 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 61 34 22 7d 2e 65 69 63 6f 6e 2d 74 77 69 74 74 65 72 2d 66 65 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 61 35 22 7d 2e 65 69 63 6f 6e 2d
                                                                                                                                            Data Ascii: -animated-headline:before{content:"\e8a0"}.eicon-menu-toggle:before{content:"\e8a1"}.eicon-fb-embed:before{content:"\e8a2"}.eicon-fb-feed:before{content:"\e8a3"}.eicon-twitter-embed:before{content:"\e8a4"}.eicon-twitter-feed:before{content:"\e8a5"}.eicon-
                                                                                                                                            2024-10-30 21:10:05 UTC1369INData Raw: 6e 2d 61 72 72 6f 77 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 63 31 22 7d 2e 65 69 63 6f 6e 2d 61 72 72 6f 77 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 63 32 22 7d 2e 65 69 63 6f 6e 2d 70 6c 61 79 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 63 33 22 7d 2e 65 69 63 6f 6e 2d 61 72 63 68 69 76 65 2d 70 6f 73 74 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 63 34 22 7d 2e 65 69 63 6f 6e 2d 61 72 63 68 69 76 65 2d 74 69 74 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 63 35 22 7d 2e 65 69 63 6f 6e 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 63 36 22 7d 2e 65 69 63 6f 6e 2d 70 6f 73
                                                                                                                                            Data Ascii: n-arrow-up:before{content:"\e8c1"}.eicon-arrow-down:before{content:"\e8c2"}.eicon-play-o:before{content:"\e8c3"}.eicon-archive-posts:before{content:"\e8c4"}.eicon-archive-title:before{content:"\e8c5"}.eicon-featured-image:before{content:"\e8c6"}.eicon-pos
                                                                                                                                            2024-10-30 21:10:05 UTC1369INData Raw: 65 69 63 6f 6e 2d 70 72 6f 64 75 63 74 2d 75 70 73 65 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 65 31 22 7d 2e 65 69 63 6f 6e 2d 70 72 6f 64 75 63 74 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 65 32 22 7d 2e 65 69 63 6f 6e 2d 62 61 67 2d 6c 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 65 33 22 7d 2e 65 69 63 6f 6e 2d 62 61 67 2d 6d 65 64 69 75 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 65 34 22 7d 2e 65 69 63 6f 6e 2d 62 61 67 2d 73 6f 6c 69 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 65 35 22 7d 2e 65 69 63 6f 6e 2d 62 61 73 6b 65 74 2d 6c 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 65 36 22 7d 2e 65 69 63 6f 6e 2d 62
                                                                                                                                            Data Ascii: eicon-product-upsell:before{content:"\e8e1"}.eicon-products:before{content:"\e8e2"}.eicon-bag-light:before{content:"\e8e3"}.eicon-bag-medium:before{content:"\e8e4"}.eicon-bag-solid:before{content:"\e8e5"}.eicon-basket-light:before{content:"\e8e6"}.eicon-b
                                                                                                                                            2024-10-30 21:10:05 UTC1369INData Raw: 61 72 72 6f 77 2d 63 69 72 63 6c 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 30 33 22 7d 2e 65 69 63 6f 6e 2d 66 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 30 34 22 7d 2e 65 69 63 6f 6e 2d 72 65 64 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 30 35 22 7d 2e 65 69 63 6f 6e 2d 62 61 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 30 36 22 7d 2e 65 69 63 6f 6e 2d 62 61 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 30 37 22 7d 2e 65 69 63 6f 6e 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 30 38 22 7d 2e 65 69 63 6f 6e 2d 63 61 72 65 74 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74
                                                                                                                                            Data Ascii: arrow-circle-left:before{content:"\e903"}.eicon-flash:before{content:"\e904"}.eicon-redo:before{content:"\e905"}.eicon-ban:before{content:"\e906"}.eicon-barcode:before{content:"\e907"}.eicon-calendar:before{content:"\e908"}.eicon-caret-left:before{content


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            3192.168.2.449754188.114.96.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:05 UTC622OUTGET /taxa-de-emergencia-excepcional/css/frontend-lite.min.css HTTP/1.1
                                                                                                                                            Host: statusentrega.shop
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                            Referer: https://statusentrega.shop/taxa-de-emergencia-excepcional/
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:10:05 UTC891INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:05 GMT
                                                                                                                                            Content-Type: text/css
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 15:00:37 GMT
                                                                                                                                            ETag: W/"1468f-61f2d4a161ba7-gzip"
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4087
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NiyYoWvtepxLgzSyOzsQHDfFnEd16dJmxjw23a7ENT1USsiubMzNaxkA8aly6qWvLCxHZXrQxhTNDKUj%2BLlnSlN8QIg6kuTLLm%2BjqP6wweJszqhG8sLbWhTmaUxyDl92Sg7v26c%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8dae63d9b817cb75-DFW
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1891&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=1200&delivery_rate=1521807&cwnd=183&unsent_bytes=0&cid=5dae038800ac4db8&ts=165&x=0"
                                                                                                                                            2024-10-30 21:10:05 UTC478INData Raw: 37 63 65 32 0d 0a 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 31 33 2e 33 20 2d 20 32 38 2d 30 35 2d 32 30 32 33 20 2a 2f 0a 2e 64 69 61 6c 6f 67 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 2d 61 2d 62 67 2d 64 65 66 61 75 6c 74 29 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 32 70 78 20 38 70 78 20 32 33 70 78 20 33 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 64 69 61 6c 6f 67 2d 6d 65 73 73 61 67 65 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f
                                                                                                                                            Data Ascii: 7ce2/*! elementor - v3.13.3 - 28-05-2023 */.dialog-widget-content{background-color:var(--e-a-bg-default);position:absolute;border-radius:3px;box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);overflow:hidden}.dialog-message{line-height:1.5;box-sizing:border-bo
                                                                                                                                            2024-10-30 21:10:05 UTC1369INData Raw: 6c 6f 72 2d 74 78 74 2d 68 6f 76 65 72 29 7d 2e 64 69 61 6c 6f 67 2d 70 72 65 76 65 6e 74 2d 73 63 72 6f 6c 6c 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 64 69 61 6c 6f 67 2d 74 79 70 65 2d 6c 69 67 68 74 62 6f 78 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 38 29 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65
                                                                                                                                            Data Ascii: lor-txt-hover)}.dialog-prevent-scroll{overflow:hidden;max-height:100vh}.dialog-type-lightbox{position:fixed;height:100%;width:100%;bottom:0;left:0;background-color:rgba(0,0,0,.8);z-index:9999;-webkit-user-select:none;-moz-user-select:none;user-select:none
                                                                                                                                            2024-10-30 21:10:05 UTC1369INData Raw: 36 36 2e 36 36 36 36 25 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 2d 31 31 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 66 69 74 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 30 30 25 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 2d 39 31 36 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 66 69 74 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 37 37 2e 38 25 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 66 69 74 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 68 65 69 67 68 74 3a 30 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 66 69 74 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 20 69 66 72 61 6d 65 7b 70 6f 73
                                                                                                                                            Data Ascii: 66.6666%}.elementor-aspect-ratio-11 .elementor-fit-aspect-ratio{padding-bottom:100%}.elementor-aspect-ratio-916 .elementor-fit-aspect-ratio{padding-bottom:177.8%}.elementor-fit-aspect-ratio{position:relative;height:0}.elementor-fit-aspect-ratio iframe{pos
                                                                                                                                            2024-10-30 21:10:05 UTC1369INData Raw: 6e 6f 6e 65 7d 2e 65 6c 65 6d 65 6e 74 6f 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 76 69 64 65 6f 2c 2e 65 6c 65 6d 65 6e 74 6f 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 76 69 64 65 6f 2d 65 6d 62 65 64 2c 2e 65 6c 65 6d 65 6e 74 6f 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 76 69 64 65 6f 2d 68 6f 73 74 65 64 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 6c 65 66 74 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 76 69 64 65 6f 7b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 7d
                                                                                                                                            Data Ascii: none}.elementor .elementor-background-video,.elementor .elementor-background-video-embed,.elementor .elementor-background-video-hosted{position:absolute;top:50%;left:50%;transform:translate(-50%,-50%)}.elementor .elementor-background-video{max-width:none}
                                                                                                                                            2024-10-30 21:10:05 UTC1369INData Raw: 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77 72 61 70 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 6d 6f 62 69 6c 65 5f 5f 77 69 64 74 68 2d 61 75 74 6f 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77 72 61 70 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 6d 6f 62 69 6c 65 5f 5f 77 69 64 74 68 2d 69 6e 69 74 69 61 6c 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 7b 2d 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 69 6e 69 74 69 61 6c 3b 2d 2d 66 6c 65 78 2d 77 72 61 70 3a 69 6e 69 74 69 61 6c 3b 2d 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a
                                                                                                                                            Data Ascii: lementor-widget-wrap .elementor-element.elementor-widget-mobile__width-auto,.elementor-widget-wrap .elementor-element.elementor-widget-mobile__width-initial{max-width:100%}}.elementor-element{--flex-direction:initial;--flex-wrap:initial;--justify-content:
                                                                                                                                            2024-10-30 21:10:05 UTC1369INData Raw: 70 6c 61 79 20 69 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 31 70 78 20 30 20 36 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 33 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 75 73 74 6f 6d 2d 65 6d 62 65 64 2d 70 6c 61 79 20 73 76 67 7b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 77 69 64 74 68 3a 31 30 30 70 78 3b 66 69 6c 6c 3a 23 66 66 66 3b 66 69 6c 74 65 72 3a 64 72 6f 70 2d 73 68 61 64 6f 77 28 31 70 78 20 30 20 36 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 33 29 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 75 73 74 6f 6d 2d 65 6d 62 65 64 2d 70 6c 61 79 20 69 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 75 73 74 6f 6d 2d 65 6d 62 65 64 2d 70 6c 61 79 20 73 76 67 7b 6f 70 61 63 69 74 79
                                                                                                                                            Data Ascii: play i{font-size:100px;color:#fff;text-shadow:1px 0 6px rgba(0,0,0,.3)}.elementor-custom-embed-play svg{height:100px;width:100px;fill:#fff;filter:drop-shadow(1px 0 6px rgba(0,0,0,.3))}.elementor-custom-embed-play i,.elementor-custom-embed-play svg{opacity
                                                                                                                                            2024-10-30 21:10:05 UTC1369INData Raw: 64 74 68 3a 31 30 30 25 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 2d 31 29 7b 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6c 61 70 74 6f 70 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6c 61 70 74 6f 70 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 7b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6c 61 70 74 6f 70 2d 61 6c 69 67 6e 2d 72 69 67 68 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6c 61 70 74 6f 70 2d 61 6c 69 67 6e 2d 72 69 67 68 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 7b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 65 6c 65 6d 65 6e 74
                                                                                                                                            Data Ascii: dth:100%}}@media (max-width:-1){.elementor-laptop-align-center{text-align:center}.elementor-laptop-align-center .elementor-button{width:auto}.elementor-laptop-align-right{text-align:right}.elementor-laptop-align-right .elementor-button{width:auto}.element
                                                                                                                                            2024-10-30 21:10:05 UTC1369INData Raw: 63 65 6e 74 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 7b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 62 69 6c 65 5f 65 78 74 72 61 2d 61 6c 69 67 6e 2d 72 69 67 68 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 62 69 6c 65 5f 65 78 74 72 61 2d 61 6c 69 67 6e 2d 72 69 67 68 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 7b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 62 69 6c 65 5f 65 78 74 72 61 2d 61 6c 69 67 6e 2d 6c 65 66 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 62 69 6c 65 5f 65 78 74 72 61 2d 61 6c 69 67 6e 2d 6c 65 66 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74
                                                                                                                                            Data Ascii: center .elementor-button{width:auto}.elementor-mobile_extra-align-right{text-align:right}.elementor-mobile_extra-align-right .elementor-button{width:auto}.elementor-mobile_extra-align-left{text-align:left}.elementor-mobile_extra-align-left .elementor-butt
                                                                                                                                            2024-10-30 21:10:05 UTC1369INData Raw: 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2d 69 74 65 6d 73 2d 74 6f 70 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2d 69 74 65 6d 73 2d 6d 69 64 64 6c 65 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2d 69 74 65 6d 73 2d 62 6f 74 74 6f 6d 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 61 6c 69 67 6e
                                                                                                                                            Data Ascii: lementor-section.elementor-section-items-top>.elementor-container{align-items:flex-start}.elementor-section.elementor-section-items-middle>.elementor-container{align-items:center}.elementor-section.elementor-section-items-bottom>.elementor-container{align
                                                                                                                                            2024-10-30 21:10:05 UTC1369INData Raw: 65 74 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 62 73 6f 6c 75 74 65 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 5f 5f 77 69 64 74 68 2d 61 75 74 6f 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 5f 5f 77 69 64 74 68 2d 69 6e 69 74 69 61 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 75
                                                                                                                                            Data Ascii: et:not(:last-child){margin-bottom:20px}.elementor-widget:not(:last-child).elementor-absolute,.elementor-widget:not(:last-child).elementor-widget__width-auto,.elementor-widget:not(:last-child).elementor-widget__width-initial{margin-bottom:0}.elementor-colu


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            4192.168.2.449752188.114.96.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:05 UTC615OUTGET /taxa-de-emergencia-excepcional/css/swiper.min.css HTTP/1.1
                                                                                                                                            Host: statusentrega.shop
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                            Referer: https://statusentrega.shop/taxa-de-emergencia-excepcional/
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:10:05 UTC892INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:05 GMT
                                                                                                                                            Content-Type: text/css
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 15:00:37 GMT
                                                                                                                                            ETag: W/"4057-61f2d4a168cf0-gzip"
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4087
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FjkR1NKjU9YZKhslYz2Jy43hNRKwSFqrkoPOYH84AeYWWI23xgz%2FWoZnqSpviIBSxrAUTjYhf2DViOOeZY5WgQc86hwy5FjYepdLMz1gEah%2FhcVdn9uY%2FVPA1JlNOlYNsQUxJiY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8dae63d9be55e7bb-DFW
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1200&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=1193&delivery_rate=2153159&cwnd=251&unsent_bytes=0&cid=171f2669af4440f9&ts=167&x=0"
                                                                                                                                            2024-10-30 21:10:05 UTC477INData Raw: 34 30 35 37 0d 0a 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 38 2e 34 2e 35 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 77 69 70 65 72 6a 73 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 32 32 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 4e 6f 76 65 6d 62 65 72 20 32 31 2c 20 32 30
                                                                                                                                            Data Ascii: 4057/** * Swiper 8.4.5 * Most modern mobile touch slider and framework with hardware accelerated transitions * https://swiperjs.com * * Copyright 2014-2022 Vladimir Kharlampidi * * Released under the MIT License * * Released on: November 21, 20
                                                                                                                                            2024-10-30 21:10:05 UTC1369INData Raw: 41 42 68 51 41 41 41 41 75 41 41 41 41 4e 75 41 59 37 2b 78 48 55 31 56 43 41 41 41 46 78 41 41 41 41 46 41 41 41 41 42 6d 32 66 50 63 7a 55 39 54 4c 7a 49 41 41 41 48 63 41 41 41 41 53 67 41 41 41 47 42 50 39 56 35 52 59 32 31 68 63 41 41 41 41 6b 51 41 41 41 43 49 41 41 41 42 59 74 36 46 30 63 42 6a 64 6e 51 67 41 41 41 43 7a 41 41 41 41 41 51 41 41 41 41 45 41 42 45 42 52 47 64 68 63 33 41 41 41 41 57 59 41 41 41 41 43 41 41 41 41 41 6a 2f 2f 77 41 44 5a 32 78 35 5a 67 41 41 41 79 77 41 41 41 44 4d 41 41 41 44 32 4d 48 74 72 79 56 6f 5a 57 46 6b 41 41 41 42 62 41 41 41 41 44 41 41 41 41 41 32 45 32 2b 65 6f 57 68 6f 5a 57 45 41 41 41 47 63 41 41 41 41 48 77 41 41 41 43 51 43 39 67 44 7a 61 47 31 30 65 41 41 41 41 69 67 41 41 41 41 5a 41 41 41 41 72 67
                                                                                                                                            Data Ascii: ABhQAAAAuAAAANuAY7+xHU1VCAAAFxAAAAFAAAABm2fPczU9TLzIAAAHcAAAASgAAAGBP9V5RY21hcAAAAkQAAACIAAABYt6F0cBjdnQgAAACzAAAAAQAAAAEABEBRGdhc3AAAAWYAAAACAAAAAj//wADZ2x5ZgAAAywAAADMAAAD2MHtryVoZWFkAAABbAAAADAAAAA2E2+eoWhoZWEAAAGcAAAAHwAAACQC9gDzaG10eAAAAigAAAAZAAAArg
                                                                                                                                            2024-10-30 21:10:05 UTC1369INData Raw: 4b 55 59 33 72 4a 37 73 72 5a 34 46 5a 6e 68 31 50 4d 41 74 50 68 77 50 36 66 6c 32 50 4d 4a 4d 50 44 67 65 51 34 72 59 38 59 54 36 47 7a 61 6f 30 65 41 45 41 34 30 39 44 75 67 67 6d 54 6e 46 6e 4f 63 53 43 69 45 69 4c 4d 67 78 43 69 54 49 36 43 71 35 44 5a 55 64 33 51 6d 70 31 30 76 4f 30 4c 61 4c 54 64 32 63 6a 4e 34 66 4f 75 6d 6c 63 37 6c 55 59 62 53 51 63 5a 46 6b 75 74 52 47 37 67 36 4a 4b 5a 4b 79 30 52 6d 64 4c 59 36 38 30 43 44 6e 45 4a 2b 55 4d 6b 70 46 46 65 31 52 4e 37 6e 78 64 56 70 58 72 43 34 61 54 74 6e 61 75 72 4f 6e 59 65 72 63 5a 67 32 59 56 6d 4c 4e 2f 64 2f 67 63 7a 66 45 69 6d 72 45 2f 66 73 2f 62 4f 75 71 32 39 5a 6d 6e 38 74 6c 6f 4f 52 61 58 67 5a 67 47 61 37 38 79 4f 39 2f 63 6e 58 6d 32 42 70 61 47 76 71 32 35 44 76 39 53 34 45
                                                                                                                                            Data Ascii: KUY3rJ7srZ4FZnh1PMAtPhwP6fl2PMJMPDgeQ4rY8YT6Gzao0eAEA409DuggmTnFnOcSCiEiLMgxCiTI6Cq5DZUd3Qmp10vO0LaLTd2cjN4fOumlc7lUYbSQcZFkutRG7g6JKZKy0RmdLY680CDnEJ+UMkpFFe1RN7nxdVpXrC4aTtnaurOnYercZg2YVmLN/d/gczfEimrE/fs/bOuq29Zmn8tloORaXgZgGa78yO9/cnXm2BpaGvq25Dv9S4E
                                                                                                                                            2024-10-30 21:10:05 UTC1369INData Raw: 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 73 77 69 70 65 72 2d 61 75 74 6f 68 65 69 67 68 74 2c 2e 73 77 69 70 65 72 2d 61 75 74 6f 68 65 69 67 68 74 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 73 77 69 70 65 72 2d 61 75 74 6f 68 65 69 67 68 74 20 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 74 72 61 6e 73 66 6f 72 6d 2c 68 65 69 67 68 74 7d 2e 73 77 69 70 65 72 2d 62 61 63 6b 66 61 63 65 2d 68 69 64 64 65 6e 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76
                                                                                                                                            Data Ascii: sibility:hidden}.swiper-autoheight,.swiper-autoheight .swiper-slide{height:auto}.swiper-autoheight .swiper-wrapper{align-items:flex-start;transition-property:transform,height}.swiper-backface-hidden .swiper-slide{transform:translateZ(0);-webkit-backface-v
                                                                                                                                            2024-10-30 21:10:05 UTC1369INData Raw: 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 2c 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 29 7d 2e 73 77 69 70 65 72 2d 63 73 73 2d 6d 6f 64 65 3e 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 73 63 72 6f 6c 6c 62 61 72 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 2d 6d 73 2d 6f 76 65 72 66 6c 6f 77 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 73 77 69 70 65 72 2d 63 73 73 2d 6d 6f 64 65 3e 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 73 77 69 70 65 72 2d 63 73 73 2d 6d 6f 64 65 3e 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 3e 2e 73 77 69 70 65 72
                                                                                                                                            Data Ascii: e:linear-gradient(to bottom,rgba(0,0,0,.5),rgba(0,0,0,0))}.swiper-css-mode>.swiper-wrapper{overflow:auto;scrollbar-width:none;-ms-overflow-style:none}.swiper-css-mode>.swiper-wrapper::-webkit-scrollbar{display:none}.swiper-css-mode>.swiper-wrapper>.swiper
                                                                                                                                            2024-10-30 21:10:05 UTC1369INData Raw: 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 3a 3a 61 66 74 65 72 7b 68 65 69 67 68 74 3a 31 70 78 3b 77 69 64 74 68 3a 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 76 69 72 74 75 61 6c 2d 73 69 7a 65 29 7d 2e 73 77 69 70 65 72 2d 76 69 72 74 75 61 6c 2e 73 77 69 70 65 72 2d 63 73 73 2d 6d 6f 64 65 2e 73 77 69 70 65 72 2d 76 65 72 74 69 63 61 6c 20 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 3a 3a 61 66 74 65 72 7b 77 69 64 74 68 3a 31 70 78 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 76 69 72 74 75 61 6c 2d 73 69 7a 65 29 7d 3a 72 6f 6f 74 7b 2d 2d 73 77 69 70 65 72 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 69 7a 65 3a 34 34 70 78 7d 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 6e 65 78 74 2c 2e 73 77 69 70 65
                                                                                                                                            Data Ascii: horizontal .swiper-wrapper::after{height:1px;width:var(--swiper-virtual-size)}.swiper-virtual.swiper-css-mode.swiper-vertical .swiper-wrapper::after{width:1px;height:var(--swiper-virtual-size)}:root{--swiper-navigation-size:44px}.swiper-button-next,.swipe
                                                                                                                                            2024-10-30 21:10:05 UTC1369INData Raw: 70 78 3b 6c 65 66 74 3a 61 75 74 6f 7d 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 6e 65 78 74 3a 61 66 74 65 72 2c 2e 73 77 69 70 65 72 2d 72 74 6c 20 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 70 72 65 76 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 27 6e 65 78 74 27 7d 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 6c 6f 63 6b 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 33 73 20 6f 70 61 63 69 74 79 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 3b 7a 2d 69 6e 64 65 78 3a 31 30 7d 2e 73 77 69 70 65 72 2d 70 61 67 69
                                                                                                                                            Data Ascii: px;left:auto}.swiper-button-next:after,.swiper-rtl .swiper-button-prev:after{content:'next'}.swiper-button-lock{display:none}.swiper-pagination{position:absolute;text-align:center;transition:.3s opacity;transform:translate3d(0,0,0);z-index:10}.swiper-pagi
                                                                                                                                            2024-10-30 21:10:05 UTC1369INData Raw: 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 77 69 64 74 68 2c 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 73 69 7a 65 2c 38 70 78 29 29 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 68 65 69 67 68 74 2c 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 73 69 7a 65 2c 38 70 78 29 29 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 69 6e 61 63 74 69 76 65 2d 63 6f 6c 6f 72 2c 23 30 30
                                                                                                                                            Data Ascii: er-pagination-bullet-width,var(--swiper-pagination-bullet-size,8px));height:var(--swiper-pagination-bullet-height,var(--swiper-pagination-bullet-size,8px));display:inline-block;border-radius:50%;background:var(--swiper-pagination-bullet-inactive-color,#00
                                                                                                                                            2024-10-30 21:10:05 UTC1369INData Raw: 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2c 2e 73 77 69 70 65 72 2d 76 65 72 74 69 63 61 6c 3e 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 32 73 20 74 72 61 6e 73 66 6f 72 6d 2c 2e 32 73 20 74 6f 70 7d 2e 73 77 69 70 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3e 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 20 2e 73
                                                                                                                                            Data Ascii: nation-bullets-dynamic .swiper-pagination-bullet,.swiper-vertical>.swiper-pagination-bullets.swiper-pagination-bullets-dynamic .swiper-pagination-bullet{display:inline-block;transition:.2s transform,.2s top}.swiper-horizontal>.swiper-pagination-bullets .s
                                                                                                                                            2024-10-30 21:10:05 UTC1369INData Raw: 70 72 6f 67 72 65 73 73 62 61 72 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 62 61 72 2d 66 69 6c 6c 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 72 69 67 68 74 20 74 6f 70 7d 2e 73 77 69 70 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3e 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 62 61 72 2c 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 62 61 72 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2c 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 62 61 72 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 76 65 72 74 69 63 61 6c 2e 73 77 69 70 65 72 2d 70 61 67 69 6e
                                                                                                                                            Data Ascii: progressbar .swiper-pagination-progressbar-fill{transform-origin:right top}.swiper-horizontal>.swiper-pagination-progressbar,.swiper-pagination-progressbar.swiper-pagination-horizontal,.swiper-pagination-progressbar.swiper-pagination-vertical.swiper-pagin


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            5192.168.2.449755188.114.96.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:05 UTC611OUTGET /taxa-de-emergencia-excepcional/css/post-5.css HTTP/1.1
                                                                                                                                            Host: statusentrega.shop
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                            Referer: https://statusentrega.shop/taxa-de-emergencia-excepcional/
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:10:05 UTC895INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:05 GMT
                                                                                                                                            Content-Type: text/css
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 15:00:37 GMT
                                                                                                                                            ETag: W/"488-61f2d4a162f2f-gzip"
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4087
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dkxW4gQPIr1cd58j0nvAt0G7sgUtZgm9AzH1Uw85n%2Ffr%2BLsShH%2BhuUqw%2FBjYDN0agOMoqBDCNQn41hbAh93ZQ0MqFQL4OE5Xw0IkUXSAoJzGIc0Mqob%2BswIgFN7QdC2gVhVmrZw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8dae63d9ca41e556-DFW
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1178&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=1189&delivery_rate=2496551&cwnd=251&unsent_bytes=0&cid=738ee9c0b62d2e8b&ts=160&x=0"
                                                                                                                                            2024-10-30 21:10:05 UTC474INData Raw: 34 38 38 0d 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6b 69 74 2d 35 7b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 3a 23 36 45 43 31 45 34 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 3a 23 35 34 35 39 35 46 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 74 65 78 74 3a 23 37 41 37 41 37 41 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 61 63 63 65 6e 74 3a 23 36 31 43 45 37 30 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 22 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 2d 2d 65 2d 67 6c
                                                                                                                                            Data Ascii: 488.elementor-kit-5{--e-global-color-primary:#6EC1E4;--e-global-color-secondary:#54595F;--e-global-color-text:#7A7A7A;--e-global-color-accent:#61CE70;--e-global-typography-primary-font-family:"Roboto";--e-global-typography-primary-font-weight:600;--e-gl
                                                                                                                                            2024-10-30 21:10:05 UTC693INData Raw: 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 22 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 61 63 63 65 6e 74 2d 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2d 62 6f 78 65 64 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 31 34 30 70 78 3b 7d 2e 65 2d 63 6f 6e 7b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 6d 61 78 2d 77 69 64 74 68 3a 31 31 34 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d
                                                                                                                                            Data Ascii: -font-family:"Roboto";--e-global-typography-accent-font-weight:500;}.elementor-section.elementor-section-boxed > .elementor-container{max-width:1140px;}.e-con{--container-max-width:1140px;}.elementor-widget:not(:last-child){margin-bottom:20px;}.elementor-
                                                                                                                                            2024-10-30 21:10:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                            Data Ascii: 0


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            6192.168.2.449756188.114.96.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:05 UTC624OUTGET /taxa-de-emergencia-excepcional/css/frontend-lite.min_1.css HTTP/1.1
                                                                                                                                            Host: statusentrega.shop
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                            Referer: https://statusentrega.shop/taxa-de-emergencia-excepcional/
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:10:05 UTC902INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:05 GMT
                                                                                                                                            Content-Type: text/css
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 15:00:37 GMT
                                                                                                                                            ETag: W/"2249-61f2d4a161f8f-gzip"
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4087
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GQW6bEKVT57v6INf6dfTTmh%2BYY5QGqLZAl%2BcM63bwxsuP6O5ogm3EY9pAP8S222kYflWT9MFbu2tBT1%2BstC%2F4%2B%2BEbdBXhSvJq%2BngAvQYBpUaQ9Tep1A0HS8Mryxyrjt%2FDWp8vj8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8dae63d9fc924794-DFW
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1221&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=1202&delivery_rate=2456318&cwnd=234&unsent_bytes=0&cid=b7a79de1c2a8b594&ts=164&x=0"
                                                                                                                                            2024-10-30 21:10:05 UTC467INData Raw: 32 32 34 39 0d 0a 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 20 2d 20 76 33 2e 31 31 2e 34 20 2d 20 30 37 2d 30 33 2d 32 30 32 33 20 2a 2f 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 2d 74 72 61 6e 73 66 6f 72 6d 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 7b 77 69 6c 6c 2d 63 68 61 6e 67 65 3a 74 72 61 6e 73 66 6f 72 6d 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 2d 74 72 61 6e 73 66 6f 72 6d 2d 7a 6f 6f 6d 2d 69 6e 3a 68 6f 76 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 2d 74 72 61 6e 73 66 6f 72 6d 2d 7a 6f 6f 6d 2d 6f 75 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 32 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 2d 74 72 61 6e 73 66 6f 72 6d 2d 7a
                                                                                                                                            Data Ascii: 2249/*! elementor-pro - v3.11.4 - 07-03-2023 */.elementor-bg-transform .elementor-bg{will-change:transform}.elementor-bg-transform-zoom-in:hover .elementor-bg,.elementor-bg-transform-zoom-out .elementor-bg{transform:scale(1.2)}.elementor-bg-transform-z
                                                                                                                                            2024-10-30 21:10:05 UTC1369INData Raw: 65 2d 72 69 67 68 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 32 29 20 74 72 61 6e 73 6c 61 74 65 58 28 2d 38 25 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 2d 74 72 61 6e 73 66 6f 72 6d 2d 6d 6f 76 65 2d 72 69 67 68 74 3a 68 6f 76 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 32 29 20 74 72 61 6e 73 6c 61 74 65 58 28 38 25 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 2d 74 72 61 6e 73 66 6f 72 6d 2d 6d 6f 76 65 2d 75 70 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 32 29 20 74 72 61 6e 73 6c 61 74 65 59 28 38 25 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 2d 74 72 61 6e 73 66 6f 72 6d
                                                                                                                                            Data Ascii: e-right .elementor-bg{transform:scale(1.2) translateX(-8%)}.elementor-bg-transform-move-right:hover .elementor-bg{transform:scale(1.2) translateX(8%)}.elementor-bg-transform-move-up .elementor-bg{transform:scale(1.2) translateY(8%)}.elementor-bg-transform
                                                                                                                                            2024-10-30 21:10:05 UTC1369INData Raw: 76 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 65 64 2d 69 74 65 6d 2d 2d 65 78 69 74 2d 7a 6f 6f 6d 2d 69 6e 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 32 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 65 64 2d 63 6f 6e 74 65 6e 74 3a 68 6f 76 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 65 64 2d 69 74 65 6d 2d 2d 65 6e 74 65 72 2d 66 72 6f 6d 2d 62 6f 74 74 6f 6d 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 65 64 2d 63 6f 6e 74 65 6e 74 3a 68 6f 76 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 65 64 2d 69 74 65 6d 2d 2d 65 6e 74 65 72 2d 66 72 6f 6d 2d 6c 65 66 74 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 65 64 2d 63 6f 6e 74 65 6e 74 3a 68 6f 76 65 72 20 2e 65 6c 65 6d
                                                                                                                                            Data Ascii: ver .elementor-animated-item--exit-zoom-in{transform:scale(2)}.elementor-animated-content:hover .elementor-animated-item--enter-from-bottom,.elementor-animated-content:hover .elementor-animated-item--enter-from-left,.elementor-animated-content:hover .elem
                                                                                                                                            2024-10-30 21:10:05 UTC1369INData Raw: 72 2d 61 6e 69 6d 61 74 65 64 2d 69 74 65 6d 2d 2d 6d 6f 76 65 2d 75 70 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 33 30 70 78 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 65 64 2d 63 6f 6e 74 65 6e 74 3a 68 6f 76 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 65 64 2d 69 74 65 6d 2d 2d 6d 6f 76 65 2d 64 6f 77 6e 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 33 30 70 78 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 65 64 2d 63 6f 6e 74 65 6e 74 3a 68 6f 76 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 65 64 2d 69 74 65 6d 2d 2d 6d 6f 76 65 2d 63 6f 6e 74 61 69 6e 65 64 2d 72 69 67 68 74 7b 2d 2d 74 72 61 6e 73 6c 61 74 65 3a 38 25 2c 30 7d 2e 65 6c 65 6d 65 6e
                                                                                                                                            Data Ascii: r-animated-item--move-up{transform:translateY(-30px)}.elementor-animated-content:hover .elementor-animated-item--move-down{transform:translateY(30px)}.elementor-animated-content:hover .elementor-animated-item--move-contained-right{--translate:8%,0}.elemen
                                                                                                                                            2024-10-30 21:10:05 UTC1369INData Raw: 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 65 64 2d 69 74 65 6d 2d 2d 65 6e 74 65 72 2d 66 72 6f 6d 2d 72 69 67 68 74 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 30 30 30 70 78 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 65 64 2d 63 6f 6e 74 65 6e 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 65 64 2d 69 74 65 6d 2d 2d 65 6e 74 65 72 2d 66 72 6f 6d 2d 6c 65 66 74 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 30 70 78 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 65 64 2d 63 6f 6e 74 65 6e 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 65 64 2d 69 74 65 6d 2d 2d 65 6e 74 65 72 2d 66 72 6f 6d 2d 74 6f 70 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61
                                                                                                                                            Data Ascii: ementor-animated-item--enter-from-right{transform:translateX(1000px)}.elementor-animated-content .elementor-animated-item--enter-from-left{transform:translateX(-1000px)}.elementor-animated-content .elementor-animated-item--enter-from-top{transform:transla
                                                                                                                                            2024-10-30 21:10:05 UTC1369INData Raw: 2d 65 64 69 74 2d 6d 6f 64 65 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 6c 6f 62 61 6c 2d 77 69 64 67 65 74 3a 68 6f 76 65 72 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 73 6f 6c 69 64 20 23 66 65 63 34 34 39 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 64 69 74 6f 72 2d 61 63 74 69 76 65 20 2e 65 6c 65 6d 65 6e 74 6f 72 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 64 69 74 2d 6d 6f 64 65 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 6c 6f 62 61 6c 2d 77 69 64 67 65 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 64 69 74 6f 72 2d 77 69 64 67 65 74 2d 73 65 74 74 69 6e 67 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 30 64 65 67 2c 23 66 65 62 34 31 36 2c 23 66 65 63 34 34 39 29 7d
                                                                                                                                            Data Ascii: -edit-mode .elementor-widget.elementor-global-widget:hover{outline:1px solid #fec449}.elementor-editor-active .elementor.elementor-edit-mode .elementor-global-widget .elementor-editor-widget-settings{background-image:linear-gradient(0deg,#feb416,#fec449)}
                                                                                                                                            2024-10-30 21:10:05 UTC1369INData Raw: 70 65 3d 70 6f 70 75 70 5d 3a 6e 6f 74 28 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 64 69 74 2d 61 72 65 61 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 70 6f 70 75 70 2d 6d 6f 64 61 6c 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 61 75 74 6f 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 61 75 74 6f 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 61 75 74 6f 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 70 6f 70 75 70 2d 6d 6f 64 61 6c 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 73 2d 77 72 61 70 70 65 72 2c 2e 65 6c 65 6d 65 6e 74 6f 72
                                                                                                                                            Data Ascii: pe=popup]:not(.elementor-edit-area){display:none}.elementor-popup-modal{display:flex;pointer-events:none;background-color:transparent;-webkit-user-select:auto;-moz-user-select:auto;user-select:auto}.elementor-popup-modal .dialog-buttons-wrapper,.elementor
                                                                                                                                            2024-10-30 21:10:05 UTC104INData Raw: 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 65 6c 65 6d 65 6e 74 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 76 61 72 28 2d 2d 65 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 2d 79 29 20 76 61 72 28 2d 2d 65 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 2d 78 29 7d 0d 0a
                                                                                                                                            Data Ascii: entor-motion-effects-element{transform-origin:var(--e-transform-origin-y) var(--e-transform-origin-x)}
                                                                                                                                            2024-10-30 21:10:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                            Data Ascii: 0


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            7192.168.2.449758188.114.96.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:05 UTC611OUTGET /taxa-de-emergencia-excepcional/css/global.css HTTP/1.1
                                                                                                                                            Host: statusentrega.shop
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                            Referer: https://statusentrega.shop/taxa-de-emergencia-excepcional/
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:10:06 UTC893INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:05 GMT
                                                                                                                                            Content-Type: text/css
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 15:00:37 GMT
                                                                                                                                            ETag: W/"1a028-61f2d4a161f8f-gzip"
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4087
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HhhdFO6triN4fwuOwDZ5415Qw2CaER0THrFYdWxQ5%2F%2FMdimNpyc9QPeAPDpOCPgVrwIDb2fqGYTdEus6gfqKbxbxSmucR%2BXU00Yr3niworS5Kgr5FrAOWK9Tw0UKDur2itgNxd4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8dae63df4eed345b-DFW
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1196&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=1189&delivery_rate=2352558&cwnd=251&unsent_bytes=0&cid=c00620ff18b778ce&ts=420&x=0"
                                                                                                                                            2024-10-30 21:10:06 UTC476INData Raw: 37 63 65 30 0d 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 68 65 61 64 69 6e 67 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 69 6e 67 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 20 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 29 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 77 65 69 67 68 74 20 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61
                                                                                                                                            Data Ascii: 7ce0.elementor-widget-heading .elementor-heading-title{color:var( --e-global-color-primary );font-family:var( --e-global-typography-primary-font-family ), Sans-serif;font-weight:var( --e-global-typography-primary-font-weight );line-height:var( --e-globa
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 78 74 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 29 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 74 65 78 74 2d 66 6f 6e 74 2d 77 65 69 67 68 74 20 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 74 65 78 74 2d 6c 69 6e 65 2d 68 65 69 67 68 74 20 29 3b 77 6f 72 64 2d 73 70 61 63 69 6e 67 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 74 65 78 74 2d 77 6f 72 64 2d 73 70 61 63 69 6e 67 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 74 65 78 74 2d 65 64 69 74 6f 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62
                                                                                                                                            Data Ascii: xt-font-family ), Sans-serif;font-weight:var( --e-global-typography-text-font-weight );line-height:var( --e-global-typography-text-line-height );word-spacing:var( --e-global-typography-text-word-spacing );}.elementor-widget-text-editor{color:var( --e-glob
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 78 74 7b 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 20 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 73 65 63 6f 6e 64 61 72 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 29 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 73 65 63 6f 6e 64 61 72 79 2d 66 6f 6e 74 2d 77 65 69 67 68 74 20 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 73 65 63 6f 6e 64 61 72 79 2d 6c 69 6e 65 2d 68 65 69 67 68 74 20 29 3b 77 6f 72 64 2d 73 70 61 63 69 6e
                                                                                                                                            Data Ascii: xt{color:var( --e-global-color-secondary );font-family:var( --e-global-typography-secondary-font-family ), Sans-serif;font-weight:var( --e-global-typography-secondary-font-weight );line-height:var( --e-global-typography-secondary-line-height );word-spacin
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 67 72 61 70 68 79 2d 74 65 78 74 2d 66 6f 6e 74 2d 77 65 69 67 68 74 20 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 74 65 78 74 2d 6c 69 6e 65 2d 68 65 69 67 68 74 20 29 3b 77 6f 72 64 2d 73 70 61 63 69 6e 67 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 74 65 78 74 2d 77 6f 72 64 2d 73 70 61 63 69 6e 67 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 69 63 6f 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 76 69 65 77 2d 73 74 61 63 6b 65 64 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 20 29
                                                                                                                                            Data Ascii: graphy-text-font-weight );line-height:var( --e-global-typography-text-line-height );word-spacing:var( --e-global-typography-text-word-spacing );}.elementor-widget-icon.elementor-view-stacked .elementor-icon{background-color:var( --e-global-color-primary )
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 6c 69 6e 65 2d 68 65 69 67 68 74 20 29 3b 77 6f 72 64 2d 73 70 61 63 69 6e 67 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 77 6f 72 64 2d 73 70 61 63 69 6e 67 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 69 63 6f 6e 2d 62 6f 78 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 62 6f 78 2d 64 65 73 63 72 69 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 74 65 78 74 20 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 74 65 78 74 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 29 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b
                                                                                                                                            Data Ascii: aphy-primary-line-height );word-spacing:var( --e-global-typography-primary-word-spacing );}.elementor-widget-icon-box .elementor-icon-box-description{color:var( --e-global-color-text );font-family:var( --e-global-typography-text-font-family ), Sans-serif;
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 69 63 6f 6e 2d 6c 69 73 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 74 65 78 74 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 69 63 6f 6e 2d 6c 69 73 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 20 3e 20 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 74 65 78 74 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 29 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68
                                                                                                                                            Data Ascii: :var( --e-global-color-primary );}.elementor-widget-icon-list .elementor-icon-list-item > .elementor-icon-list-text, .elementor-widget-icon-list .elementor-icon-list-item > a{font-family:var( --e-global-typography-text-font-family ), Sans-serif;font-weigh
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 6f 72 2d 77 69 64 67 65 74 2d 70 72 6f 67 72 65 73 73 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 20 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 74 65 78 74 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 29 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 74 65 78 74 2d 66 6f 6e 74 2d 77 65 69 67 68 74 20 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 74 65 78 74 2d 6c 69 6e 65 2d 68 65 69 67
                                                                                                                                            Data Ascii: or-widget-progress .elementor-title{color:var( --e-global-color-primary );font-family:var( --e-global-typography-text-font-family ), Sans-serif;font-weight:var( --e-global-typography-text-font-weight );line-height:var( --e-global-typography-text-line-heig
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 72 64 2d 73 70 61 63 69 6e 67 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 74 61 62 73 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 74 61 62 2d 74 69 74 6c 65 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 74 61 62 73 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 74 61 62 2d 74 69 74 6c 65 20 61 7b 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 74 61 62 73 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 74 61 62 2d 74 69 74 6c 65 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 63 74 69 76 65 2c 0a 09 09 09 09 09 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 74 61 62 73 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 74 61 62 2d 74 69 74 6c 65
                                                                                                                                            Data Ascii: rd-spacing );}.elementor-widget-tabs .elementor-tab-title, .elementor-widget-tabs .elementor-tab-title a{color:var( --e-global-color-primary );}.elementor-widget-tabs .elementor-tab-title.elementor-active, .elementor-widget-tabs .elementor-tab-title
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 61 63 63 6f 72 64 69 6f 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 63 74 69 76 65 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 63 63 6f 72 64 69 6f 6e 2d 69 63 6f 6e 20 73 76 67 7b 66 69 6c 6c 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 61 63 63 65 6e 74 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 61 63 63 6f 72 64 69 6f 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 63 63 6f 72 64 69 6f 6e 2d 74 69 74 6c 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 29 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68
                                                                                                                                            Data Ascii: );}.elementor-widget-accordion .elementor-active .elementor-accordion-icon svg{fill:var( --e-global-color-accent );}.elementor-widget-accordion .elementor-accordion-title{font-family:var( --e-global-typography-primary-font-family ), Sans-serif;font-weigh
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 68 65 69 67 68 74 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 6c 69 6e 65 2d 68 65 69 67 68 74 20 29 3b 77 6f 72 64 2d 73 70 61 63 69 6e 67 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 77 6f 72 64 2d 73 70 61 63 69 6e 67 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 74 6f 67 67 6c 65 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 74 61 62 2d 63 6f 6e 74 65 6e 74 7b 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 74 65 78 74 20 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 74 65 78 74 2d 66 6f 6e 74 2d 66 61 6d
                                                                                                                                            Data Ascii: height:var( --e-global-typography-primary-line-height );word-spacing:var( --e-global-typography-primary-word-spacing );}.elementor-widget-toggle .elementor-tab-content{color:var( --e-global-color-text );font-family:var( --e-global-typography-text-font-fam


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            8192.168.2.449759188.114.96.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:05 UTC389OUTGET /taxa-de-emergencia-excepcional/js/fbevents_3.js HTTP/1.1
                                                                                                                                            Host: statusentrega.shop
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:10:06 UTC901INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:06 GMT
                                                                                                                                            Content-Type: text/javascript
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 15:00:37 GMT
                                                                                                                                            ETag: W/"37edb-61f2d4a1bb165-gzip"
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4368
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ew6NXqTD2yCRmgeJ0Hrhze73F7oVvFG0EYC3TyWj5Z6WjWiY%2BB8LAloFYVEnA%2Bye95jiPsdADNJ4VYtEJwKYkom9pkb8ul%2FERo3JmNx%2BV9iQYzIGPCvjHNSRqZ1LIXyqRU2oT3w%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8dae63df4ab06c10-DFW
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1165&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=967&delivery_rate=2507359&cwnd=251&unsent_bytes=0&cid=363f3f151d2460b4&ts=303&x=0"
                                                                                                                                            2024-10-30 21:10:06 UTC468INData Raw: 37 63 64 37 0d 0a 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74
                                                                                                                                            Data Ascii: 7cd7/*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connect
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 70 65 72 73 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 70 6f 6c 69 63 79 2f 5d 2e 20 54 68 69 73 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 0a 2a 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 73 6f 66 74 77 61 72 65 2e 0a 2a 0a 2a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 2a 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f 20 54 48 45 20 57 41 52 52 41 4e 54
                                                                                                                                            Data Ascii: pers.facebook.com/policy/]. This copyright notice shall be* included in all copies or substantial portions of the software.** THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANT
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 6c 65 6e 67 74 68 3d 3d 3d 62 29 62 72 65 61 6b 7d 7d 63 61 74 63 68 28 61 29 7b 65 3d 21 30 2c 66 3d 61 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 64 26 26 67 5b 22 72 65 74 75 72 6e 22 5d 26 26 67 5b 22 72 65 74 75 72 6e 22 5d 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 65 29 74 68 72 6f 77 20 66 7d 7d 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 62 29 29 72 65 74 75 72 6e 20 62 3b 65 6c 73 65 20 69 66 28 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 69 6e 20 4f 62 6a 65 63 74 28 62 29 29 72 65 74 75 72 6e 20 61 28 62 2c 63 29 3b 65 6c 73
                                                                                                                                            Data Ascii: length===b)break}}catch(a){e=!0,f=a}finally{try{!d&&g["return"]&&g["return"]()}finally{if(e)throw f}}return c}return function(b,c){if(Array.isArray(b))return b;else if((typeof Symbol==="function"?Symbol.iterator:"@@iterator")in Object(b))return a(b,c);els
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 2c 62 2c 63 29 7b 62 20 69 6e 20 61 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 62 2c 7b 76 61 6c 75 65 3a 63 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 61 5b 62 5d 3d 63 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 2c 63 3d 41 72 72 61 79 28 61 2e 6c 65 6e 67 74 68 29 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 63 5b 62 5d 3d 61 5b 62 5d 3b 72 65 74 75 72 6e 20 63 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 2c 62 29 7b 69 66 28 21 28 61
                                                                                                                                            Data Ascii: ,b,c){b in a?Object.defineProperty(a,b,{value:c,enumerable:!0,configurable:!0,writable:!0}):a[b]=c;return a}function m(a){if(Array.isArray(a)){for(var b=0,c=Array(a.length);b<a.length;b++)c[b]=a[b];return c}else return Array.from(a)}function n(a,b){if(!(a
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 45 6c 65 6d 65 6e 74 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 61 21 3d 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 26 26 74 79 70 65 6f 66 20 61 2e 6e 6f 64 65 4e 61 6d 65 3d 3d 3d 22 73 74 72 69 6e 67 22 7d 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 72 65 74 75 72 6e 21 61 28 62 29 3f 6e 75 6c 6c 3a 62 7d 6b 2e 65 78 70 6f 72 74 73 3d 62 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61
                                                                                                                                            Data Ascii: Element;else return a!==null&&(typeof a==="undefined"?"undefined":i(a))==="object"&&a.nodeType===Node.ELEMENT_NODE&&typeof a.nodeName==="string"}function b(b){return!a(b)?null:b}k.exports=b})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("Signa
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 72 3a 6e 75 6c 6c 2c 77 61 72 6e 69 6e 67 73 3a 5b 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 61 2c 77 61 72 6e 69 6e 67 73 3a 5b 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 6e 75 6c 6c 2c 77 61 72 6e 69 6e 67 73 3a 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 69 66 28 61 29 7b 61 3d 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 76 61 72 20 62 3d 69 5b 61 5d 3b 69 66 28 62 21 3d 3d 21 30 29 72 65 74 75 72 6e 20 6d 28 7b 6d 65 74 61 64 61 74 61 3a 61 2c 74 79 70 65 3a 22 55 4e 53 55 50 50 4f 52 54 45 44 5f 4d 45 54 41 44 41 54 41 5f 41 52 47 55 4d 45 4e 54 22 7d 29 7d 72 65 74 75 72 6e 20 6c 28 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 76 61 72 20 62
                                                                                                                                            Data Ascii: r:null,warnings:[]}}function m(a){return{error:a,warnings:[]}}function n(a){return{error:null,warnings:a}}function o(a){if(a){a=a.toLowerCase();var b=i[a];if(b!==!0)return m({metadata:a,type:"UNSUPPORTED_METADATA_ARGUMENT"})}return l()}function p(a){var b
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 2c 62 3d 61 2e 6d 61 70 2c 63 3d 61 2e 6b 65 79 73 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 62 29 7b 6e 28 74 68 69 73 2c 61 29 2c 74 68 69 73 2e 5f 72 65 67 4b 65 79 3d 30 2c 74 68 69 73 2e 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 3d 7b 7d 2c 74 68 69 73 2e 5f 63 6f 65 72 63 65 41 72 67 73 3d 62 7c 7c 6e 75 6c 6c 7d 68 28 61 2c 5b 7b 6b 65 79 3a 22 6c 69 73 74 65 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2c 63 3d 22 22 2b 74 68 69 73 2e 5f 72 65 67 4b 65 79 2b 2b 3b 74 68 69 73 2e 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 63 5d 3d 61 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                            Data Ascii: les("SignalsFBEventsUtils"),b=a.map,c=a.keys;a=function(){function a(b){n(this,a),this._regKey=0,this._subscriptions={},this._coerceArgs=b||null}h(a,[{key:"listen",value:function(a){var b=this,c=""+this._regKey++;this._subscriptions[c]=a;return function()
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 61 2c 5b 7b 6b 65 79 3a 22 61 64 64 54 6f 42 61 74 63 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 3b 74 68 69 73 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 67 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 6e 75 6c 6c 2c 62 2e 66 6f 72 63 65 45 6e 64 42 61 74 63 68 28 29 7d 2c 65 28 29 29 29 3b 74 68 69 73 2e 5f 64 61 74 61 2e 70 75 73 68 28 61 29 3b 74 68 69 73 2e 5f 64 61 74 61 2e 6c 65 6e 67 74 68 3e 3d 64 28 29 26 26 74 68 69 73 2e 66 6f 72 63 65 45 6e 64 42 61 74 63 68 28 29 7d 7d 2c 7b 6b 65 79 3a 22 66 6f 72 63 65 45 6e 64 42 61 74 63 68 22 2c 76 61 6c 75 65 3a 66 75
                                                                                                                                            Data Ascii: a,[{key:"addToBatch",value:function(a){var b=this;this._waitHandle==null&&(this._waitHandle=g.setTimeout(function(){b._waitHandle=null,b.forceEndBatch()},e()));this._data.push(a);this._data.length>=d()&&this.forceEndBatch()}},{key:"forceEndBatch",value:fu
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 6c 64 73 28 7b 64 65 6c 61 79 49 6e 4d 73 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 65 78 70 65 72 69 6d 65 6e 74 4e 61 6d 65 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 2e 73 74 72 69 6e 67 28 29 29 2c 65 6e 61 62 6c 65 4d 75 6c 74 69 45 69 64 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 5b 22 62 6f 6f 6c 65 61 6e 22 5d 28 29 29 7d 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 43 52 75 6c 65 45 76 61 6c 75 61 74 6f 72 43 6f 6e 66 69 67 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                            Data Ascii: lds({delayInMs:b.number(),experimentName:b.allowNull(b.string()),enableMultiEid:b.allowNull(b["boolean"]())});k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsCCRuleEvaluatorConfigTypedef",function(){return function(
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 67 43 6f 6e 66 69 67 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 3b 61 2e 63 6f 65 72 63 65 3b 61 3d 61 2e 54 79 70 65 64 3b 61 3d 61 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 66 6f 72 6b 65 64 50 69 78 65 6c 49 64 73 3a 61 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 61 2e 61 72 72 61 79 4f 66 28 61 2e 73 74 72 69 6e 67 28 29 29 29 2c 66 6f 72 6b 65 64
                                                                                                                                            Data Ascii: gConfigTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped");a.coerce;a=a.Typed;a=a.objectWithFields({forkedPixelIds:a.allowNull(a.arrayOf(a.string())),forked


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            9192.168.2.449760184.28.90.27443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:06 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept: */*
                                                                                                                                            Accept-Encoding: identity
                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                            2024-10-30 21:10:06 UTC467INHTTP/1.1 200 OK
                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                            Server: ECAcc (lpl/EF70)
                                                                                                                                            X-CID: 11
                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                            X-Ms-Region: prod-neu-z1
                                                                                                                                            Cache-Control: public, max-age=243336
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:06 GMT
                                                                                                                                            Connection: close
                                                                                                                                            X-CID: 2


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            10192.168.2.449766188.114.96.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:06 UTC614OUTGET /taxa-de-emergencia-excepcional/css/post-1808.css HTTP/1.1
                                                                                                                                            Host: statusentrega.shop
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                            Referer: https://statusentrega.shop/taxa-de-emergencia-excepcional/
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:10:06 UTC890INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:06 GMT
                                                                                                                                            Content-Type: text/css
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 15:00:37 GMT
                                                                                                                                            ETag: W/"4f0-61f2d4a162377-gzip"
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4088
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=J%2FloWMLrDhV7nA7L2iZOYTOsA1Xi0Kkr4A49RlmI13wlaVX4fyb8vnu6%2FCYlgERiE%2FtS68Vu3YgCk7yNXCj0kiIq3xzBdwLO3yNJdg1lONk03mlF5oHxVgXoctZDHIadm0CzwUY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8dae63e35a14474b-DFW
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=971&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=1192&delivery_rate=2881592&cwnd=251&unsent_bytes=0&cid=9bfddac5ccb625f5&ts=164&x=0"
                                                                                                                                            2024-10-30 21:10:06 UTC479INData Raw: 34 66 30 0d 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 38 30 38 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 31 37 66 33 38 62 33 7b 2d 2d 73 70 61 63 65 72 2d 73 69 7a 65 3a 35 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 38 30 38 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 38 61 39 35 37 61 36 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 69 6e 67 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 38 30 38 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 65 66 39 38 38 31 66 20 2e 65 6c 65 6d 65 6e
                                                                                                                                            Data Ascii: 4f0.elementor-1808 .elementor-element.elementor-element-17f38b3{--spacer-size:50px;}.elementor-1808 .elementor-element.elementor-element-8a957a6 .elementor-heading-title{color:#000000;}.elementor-1808 .elementor-element.elementor-element-ef9881f .elemen
                                                                                                                                            2024-10-30 21:10:06 UTC792INData Raw: 74 6f 72 2d 61 6c 65 72 74 2d 64 65 73 63 72 69 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 46 46 46 46 46 46 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 38 30 38 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 64 37 34 30 33 35 34 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 69 6e 67 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 32 46 32 46 32 46 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 38 30 38 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 62 65 62 39 32 32 64 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 69 6e 67 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 32 46 32 46 32 46 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 38 30 38 20
                                                                                                                                            Data Ascii: tor-alert-description{color:#FFFFFF;}.elementor-1808 .elementor-element.elementor-element-d740354 .elementor-heading-title{color:#2F2F2F;}.elementor-1808 .elementor-element.elementor-element-beb922d .elementor-heading-title{color:#2F2F2F;}.elementor-1808
                                                                                                                                            2024-10-30 21:10:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                            Data Ascii: 0


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            11192.168.2.449767188.114.96.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:06 UTC607OUTGET /taxa-de-emergencia-excepcional/css-1.html HTTP/1.1
                                                                                                                                            Host: statusentrega.shop
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                            Referer: https://statusentrega.shop/taxa-de-emergencia-excepcional/
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:10:06 UTC817INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:06 GMT
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 15:00:34 GMT
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zFOMZgWFhGUEySylalZcJQmeVcIWuN5%2BIvpZdzNDBhS2VKwnFXuefYYG5ifwtqLjRxW0168eO1QRXQ9F93gigHFp5n44qUFyrQU5cx1wHuB1f6eEQN2WDtkCQ6L4h1d71WFvz0Q%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8dae63e36c5ae552-DFW
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1822&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=1185&delivery_rate=2145185&cwnd=250&unsent_bytes=0&cid=2a6468a58205574e&ts=453&x=0"
                                                                                                                                            2024-10-30 21:10:06 UTC552INData Raw: 39 35 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 70 72 65 66 69 78 3d 22 63 6f 6e 74 65 6e 74 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 72 73 73 2f 31 2e 30 2f 6d 6f 64 75 6c 65 73 2f 63 6f 6e 74 65 6e 74 2f 20 64 63 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 74 65 72 6d 73 2f 20 66 6f 61 66 3a 20 68 74 74 70 3a 2f 2f 78 6d 6c 6e 73 2e 63 6f 6d 2f 66 6f 61 66 2f 30 2e 31 2f 20 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 72 64 66 73 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 31 2f 72 64 66 2d 73 63 68 65 6d 61 23 20 73 69 6f 63 3a 20 68 74 74 70 3a 2f 2f 72 64 66 73 2e 6f 72 67 2f 73 69 6f 63 2f 6e 73
                                                                                                                                            Data Ascii: 95b<!DOCTYPE html><html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/ns
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 20 20 20 20 20 5b 64 61 74 61 2d 6e 67 2d 63 6c 6f 61 6b 5d 2c 0a 20 20 20 20 20 20 20 20 5b 78 2d 6e 67 2d 63 6c 6f 61 6b 5d 2c 0a 20 20 20 20 20 20 20 20 2e 6e 67 2d 63 6c 6f 61 6b 2c 0a 20 20 20 20 20 20 20 20 2e 78 2d 6e 67 2d 63 6c 6f 61 6b 2c 0a 20 20 20 20 20 20 20 20 2e 6e 67 2d 68 69 64 65 3a 6e 6f 74 28 2e 6e 67 2d 68 69 64 65 2d 61 6e 69 6d 61 74 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 6e 67 5c 3a 66 6f 72 6d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6e 67 2d 61 6e 69 6d 61 74 65 2d 73 68 69
                                                                                                                                            Data Ascii: [data-ng-cloak], [x-ng-cloak], .ng-cloak, .x-ng-cloak, .ng-hide:not(.ng-hide-animate) { display: none !important; } ng\:form { display: block; } .ng-animate-shi
                                                                                                                                            2024-10-30 21:10:06 UTC481INData Raw: 2f 73 63 72 69 70 74 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 22 20 69 64 3d 22 65 72 72 6f 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 20 63 65 6e 74 65 72 65 64 22 3e 3c 69 6d 67 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 35 30 30 70 78 3b 22 20 73 72 63 3d 22 69 6d 61 67 65 73 2f 73 6f 6d 65 74 68 69 6e 67 2d 6c 6f 73 74 2e 70 6e 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 3e 4f 6f 70 73 2c 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 74 68 65 20 70 61 67 65 20 69 73 20
                                                                                                                                            Data Ascii: /script></head><body> <div class="error" id="error"> <div class="container"> <div class="content centered"><img style="width:500px;" src="images/something-lost.png"> <h1>Oops, looks like the page is
                                                                                                                                            2024-10-30 21:10:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                            Data Ascii: 0


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            12192.168.2.449768188.114.96.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:06 UTC612OUTGET /taxa-de-emergencia-excepcional/css/jetpack.css HTTP/1.1
                                                                                                                                            Host: statusentrega.shop
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                            Referer: https://statusentrega.shop/taxa-de-emergencia-excepcional/
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:10:06 UTC894INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:06 GMT
                                                                                                                                            Content-Type: text/css
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 15:00:37 GMT
                                                                                                                                            ETag: W/"181b1-61f2d4a1642b8-gzip"
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4088
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5LT3TF4bSpKjVha0NjKWQ8te%2BN%2Bdbks3ebHdpT6WuC3GVCdcViyQEq0FaKHWDaD890zVnZ2G3ny%2FUJ9Jhyx92CntWwKgImmlGpJv8gASIdYspYEv0OBTyILD14LWniKrqqf%2BdWM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8dae63e45bb9ddb0-DFW
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1210&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=1190&delivery_rate=2298412&cwnd=37&unsent_bytes=0&cid=018b3e8918c61849&ts=153&x=0"
                                                                                                                                            2024-10-30 21:10:06 UTC475INData Raw: 37 63 64 65 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 77 69 70 65 72 2d 69 63 6f 6e 73 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 75 72 6c 28 22 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 66 6f 6e 74 2d 77 6f 66 66 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 20 64 30 39 47 52 67 41 42 41 41 41 41 41 41 5a 67 41 42 41 41 41 41 41 41 44 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 42 47 52 6c 52 4e 41 41 41 47 52 41 41 41 41 42 6f 41 41 41 41 63 69 36 71 48 6b 55 64 45 52 55 59 41 41 41 57 67 41 41 41 41 49 77 41 41
                                                                                                                                            Data Ascii: 7cde@charset "UTF-8";@font-face{font-family:swiper-icons;font-style:normal;font-weight:400;src:url("data:application/font-woff;charset=utf-8;base64, d09GRgABAAAAAAZgABAAAAAADAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABGRlRNAAAGRAAAABoAAAAci6qHkUdERUYAAAWgAAAAIwAA
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 6f 57 68 6f 5a 57 45 41 41 41 47 63 41 41 41 41 48 77 41 41 41 43 51 43 39 67 44 7a 61 47 31 30 65 41 41 41 41 69 67 41 41 41 41 5a 41 41 41 41 72 67 4a 6b 41 42 46 73 62 32 4e 68 41 41 41 43 30 41 41 41 41 46 6f 41 41 41 42 61 46 51 41 55 47 47 31 68 65 48 41 41 41 41 47 38 41 41 41 41 48 77 41 41 41 43 41 41 63 41 42 41 62 6d 46 74 5a 51 41 41 41 2f 67 41 41 41 45 35 41 41 41 43 58 76 46 64 42 77 6c 77 62 33 4e 30 41 41 41 46 4e 41 41 41 41 47 49 41 41 41 43 45 35 73 37 34 68 58 6a 61 59 32 42 6b 59 47 41 41 59 70 66 35 48 75 2f 6a 2b 57 32 2b 4d 6e 41 7a 4d 59 44 41 7a 61 58 36 51 6a 44 36 2f 34 2f 2f 42 78 6a 35 47 41 38 41 75 52 77 4d 59 47 6b 41 50 79 77 4c 31 33 6a 61 59 32 42 6b 59 47 41 38 38 50 38 41 67 78 34 6a 2b 2f 38 66 51 44 59 66 41 31 41
                                                                                                                                            Data Ascii: oWhoZWEAAAGcAAAAHwAAACQC9gDzaG10eAAAAigAAAAZAAAArgJkABFsb2NhAAAC0AAAAFoAAABaFQAUGG1heHAAAAG8AAAAHwAAACAAcABAbmFtZQAAA/gAAAE5AAACXvFdBwlwb3N0AAAFNAAAAGIAAACE5s74hXjaY2BkYGAAYpf5Hu/j+W2+MnAzMYDAzaX6QjD6/4//Bxj5GA8AuRwMYGkAPywL13jaY2BkYGA88P8Agx4j+/8fQDYfA1A
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 66 73 2f 62 4f 75 71 32 39 5a 6d 6e 38 74 6c 6f 4f 52 61 58 67 5a 67 47 61 37 38 79 4f 39 2f 63 6e 58 6d 32 42 70 61 47 76 71 32 35 44 76 39 53 34 45 39 2b 35 53 49 63 39 50 71 75 70 4a 4b 68 59 46 53 53 6c 34 37 2b 51 63 72 31 6d 59 4e 41 41 41 41 65 4e 70 74 77 30 63 4b 77 6b 41 41 41 4d 44 5a 4a 41 38 51 37 4f 55 4a 76 6b 4c 73 50 66 5a 36 7a 46 56 45 52 50 79 38 71 48 68 32 59 45 52 2b 33 69 2f 42 50 38 33 76 49 42 4c 4c 79 53 73 6f 4b 69 6d 72 71 4b 71 70 61 32 68 70 36 2b 6a 71 36 52 73 59 47 68 6d 62 6d 4a 71 5a 53 79 30 73 72 61 78 74 62 4f 33 73 48 52 79 64 6e 45 4d 55 34 75 52 36 79 78 37 4a 4a 58 76 65 50 37 57 72 44 79 63 41 41 41 41 41 41 41 48 2f 2f 77 41 43 65 4e 70 6a 59 47 52 67 59 4f 41 42 59 68 6b 67 5a 67 4a 43 5a 67 5a 4e 42 6b 59 47
                                                                                                                                            Data Ascii: fs/bOuq29Zmn8tloORaXgZgGa78yO9/cnXm2BpaGvq25Dv9S4E9+5SIc9PqupJKhYFSSl47+Qcr1mYNAAAAeNptw0cKwkAAAMDZJA8Q7OUJvkLsPfZ6zFVERPy8qHh2YER+3i/BP83vIBLLySsoKimrqKqpa2hp6+jq6RsYGhmbmJqZSy0sraxtbO3sHRydnEMU4uR6yx7JJXveP7WrDycAAAAAAAH//wACeNpjYGRgYOABYhkgZgJCZgZNBkYG
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 7b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 61 6e 2d 79 7d 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 6f 76 65 72 6c 61 79 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 76 65 72 74 69 63 61 6c 7b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 61 6e 2d 78 7d 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 6f 76 65 72 6c 61 79 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 7b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 74 72 61 6e 73 66 6f 72 6d
                                                                                                                                            Data Ascii: per-container-pointer-events{touch-action:pan-y}.jp-carousel-overlay .swiper-container-pointer-events.swiper-container-vertical{touch-action:pan-x}.jp-carousel-overlay .swiper-slide{flex-shrink:0;height:100%;position:relative;transition-property:transform
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 6e 65 72 2d 33 64 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 74 6f 70 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 31 30 7d 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 6f 76 65 72 6c 61 79 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 33 64 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 6c 65 66 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 32 37 30 64 65 67 2c 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 2c 74 72 61 6e 73 70 61 72 65 6e 74 29 7d 2e 6a
                                                                                                                                            Data Ascii: ner-3d .swiper-slide-shadow-top{height:100%;left:0;pointer-events:none;position:absolute;top:0;width:100%;z-index:10}.jp-carousel-overlay .swiper-container-3d .swiper-slide-shadow-left{background-image:linear-gradient(270deg,rgba(0,0,0,.5),transparent)}.j
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 3a 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 63 6f 6c 6f 72 2c 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 74 68 65 6d 65 2d 63 6f 6c 6f 72 29 29 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 69 7a 65 29 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 63 61 6c 63 28 30 70 78 20 2d 20 76 61 72 28 20 2d 2d 73 77 69 70 65 72 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 69 7a 65 20 29 2f 32 29 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 77 69 64 74 68 3a 63 61 6c 63 28 76 61 72 28 20 2d 2d 73 77 69 70 65 72 2d 6e
                                                                                                                                            Data Ascii: :var(--swiper-navigation-color,var(--swiper-theme-color));cursor:pointer;display:flex;height:var(--swiper-navigation-size);justify-content:center;margin-top:calc(0px - var( --swiper-navigation-size )/2);position:absolute;top:50%;width:calc(var( --swiper-n
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 67 61 74 69 6f 6e 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 6f 76 65 72 6c 61 79 20 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 6e 65 78 74 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 62 6c 61 63 6b 2c 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 6f 76 65 72 6c 61 79 20 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 70 72 65 76 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 62 6c 61 63 6b 7b 2d 2d 73 77 69 70 65 72 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 6f 76 65 72 6c 61 79 20 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 6c 6f 63 6b 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 6f 76 65 72 6c 61 79 20 2e 73 77 69 70 65 72 2d 70
                                                                                                                                            Data Ascii: gation-color:#fff}.jp-carousel-overlay .swiper-button-next.swiper-button-black,.jp-carousel-overlay .swiper-button-prev.swiper-button-black{--swiper-navigation-color:#000}.jp-carousel-overlay .swiper-button-lock{display:none}.jp-carousel-overlay .swiper-p
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 65 78 74 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 36 36 29 7d 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 6f 76 65 72 6c 61 79 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 61 63 74 69 76 65 2d 6e 65 78 74 2d 6e 65 78 74 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 33 33 29 7d 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 6f 76 65 72 6c 61 79 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 38
                                                                                                                                            Data Ascii: ext{transform:scale(.66)}.jp-carousel-overlay .swiper-pagination-bullets-dynamic .swiper-pagination-bullet-active-next-next{transform:scale(.33)}.jp-carousel-overlay .swiper-pagination-bullet{background:#000;border-radius:50%;display:inline-block;height:8
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 76 65 72 6c 61 79 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3e 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 7b 6c 65 66 74 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 6f 76 65 72 6c 61 79 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3e 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d
                                                                                                                                            Data Ascii: verlay .swiper-container-horizontal>.swiper-pagination-bullets.swiper-pagination-bullets-dynamic{left:50%;transform:translateX(-50%);white-space:nowrap}.jp-carousel-overlay .swiper-container-horizontal>.swiper-pagination-bullets.swiper-pagination-bullets-
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 65 72 2d 76 65 72 74 69 63 61 6c 3e 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 62 61 72 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 34 70 78 7d 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 6f 76 65 72 6c 61 79 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 77 68 69 74 65 7b 2d 2d 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 6f 76 65 72 6c 61 79 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 6c 61 63 6b 7b 2d 2d 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 6f 76 65 72 6c 61 79 20 2e 73
                                                                                                                                            Data Ascii: er-vertical>.swiper-pagination-progressbar{height:100%;left:0;top:0;width:4px}.jp-carousel-overlay .swiper-pagination-white{--swiper-pagination-color:#fff}.jp-carousel-overlay .swiper-pagination-black{--swiper-pagination-color:#000}.jp-carousel-overlay .s


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            13192.168.2.449769188.114.96.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:06 UTC599OUTGET /taxa-de-emergencia-excepcional/js/jquery.min.js HTTP/1.1
                                                                                                                                            Host: statusentrega.shop
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://statusentrega.shop/taxa-de-emergencia-excepcional/
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:10:06 UTC912INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:06 GMT
                                                                                                                                            Content-Type: text/javascript
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 15:00:37 GMT
                                                                                                                                            ETag: W/"160a2-61f2d4a1bff86-gzip"
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4369
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NjKuyugIAJaKQ0OlMw2n%2FlIVg%2FQECtS2LjlYunw%2FcMpobMOTE%2BYDOGdfJHbCX9wzxD%2FGw6WKKKb%2BtyBoAGm%2BJRZa2Wi6awlM4vIhNJo%2BsrPz3JHWnb3aRqITdZE%2F7VKTflNInr8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8dae63e46dc16ba0-DFW
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1254&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=1177&delivery_rate=2253696&cwnd=251&unsent_bytes=0&cid=12e451188f07b128&ts=171&x=0"
                                                                                                                                            2024-10-30 21:10:06 UTC457INData Raw: 37 63 63 64 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 34 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                                                                                            Data Ascii: 7ccd/*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 74 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 79 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 79 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 76 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 2e 69 74 65 6d 7d 2c 78 3d 66 75 6e 63 74
                                                                                                                                            Data Ascii: t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=funct
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                            Data Ascii: n(){return this.pushStack(S.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(S.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n]]:[])},end:function
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 70 28 4f 62 6a 65 63 74 28 65 29 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d 69 2c 65
                                                                                                                                            Data Ascii: tion(e,t){var n=t||[];return null!=e&&(p(Object(e))?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];return e.length=i,e
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 46 3d 22 3a 28 22 2b 49 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4d 2b 22 2b 24 22 2c 22 67 22 29 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22
                                                                                                                                            Data Ascii: [^\\\\\"])*)\"|("+I+"))|)"+M+"*\\]",F=":("+I+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",$=new RegExp(M+"+","g"),B=new RegExp("^"+M+"+|((?:^|[^\\\\])(?:\\\\.)*)"+M+"+$","g"),_=new RegExp("^"+M+"
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e 61 70 70 6c 79 28 65 2c 4f 2e 63 61 6c 6c 28 74 29 29 7d 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                            Data Ascii: ion(e){return!0===e.disabled&&"fieldset"===e.nodeName.toLowerCase()},{dir:"parentNode",next:"legend"});try{H.apply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={apply:t.length?function(e,t){L.apply(e,O.call(t))}:function
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22
                                                                                                                                            Data Ascii: )>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function le(e){return e[S]=!0,e}function ce(e){var t=C.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function fe(e,t){var n=e.split("
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 6e 6f 64 65 54 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 70 21 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e 74 6f 70 21 3d 3d 6e 26 26 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 61 70 70 65 6e 64 43 68 69 6c
                                                                                                                                            Data Ascii: nodeType&&r.documentElement&&(a=(C=r).documentElement,E=!i(C),p!=C&&(n=C.defaultView)&&n.top!==n&&(n.addEventListener?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=ce(function(e){return a.appendChild(e).appendChil
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 29 72 65 74 75 72 6e 5b 6f 5d 3b 69 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 65 29 2c 72 3d 30 3b 77 68 69 6c 65 28 6f 3d 69 5b 72 2b 2b 5d 29 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75
                                                                                                                                            Data Ascii: )return[o];i=t.getElementsByName(e),r=0;while(o=i[r++])if((n=o.getAttributeNode("id"))&&n.value===e)return[o]}return[]}}),b.find.TAG=d.getElementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTagName(e):d.qsa?t.qu
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 2f 3e 3c 2f 73 65 6c 65 63 74 3e 22 3b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 79 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 79 2e 70 75 73 68
                                                                                                                                            Data Ascii: 'disabled'><option/></select>";var t=C.createElement("input");t.setAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&y.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&y.push


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            14192.168.2.449770188.114.96.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:06 UTC607OUTGET /taxa-de-emergencia-excepcional/js/jquery-migrate.min.js HTTP/1.1
                                                                                                                                            Host: statusentrega.shop
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://statusentrega.shop/taxa-de-emergencia-excepcional/
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:10:06 UTC895INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:06 GMT
                                                                                                                                            Content-Type: text/javascript
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 15:00:37 GMT
                                                                                                                                            ETag: W/"3470-61f2d4a1be816-gzip"
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4369
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BqZ5nKiMaR9iQATDcIx0lyybK0GDxI785NRa76FKbwEctqJzf3t7bn2370Bi1LWG0xFykHPBITMQtUHrNNUNwNjYIOl0AVm6VGl90K810tVXu7JahCNGKJgYybYCan6xw1R6JSs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8dae63e4b9da4690-DFW
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1883&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=1185&delivery_rate=1543710&cwnd=239&unsent_bytes=0&cid=1b4bbe361dbab863&ts=155&x=0"
                                                                                                                                            2024-10-30 21:10:06 UTC474INData Raw: 33 34 37 30 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f
                                                                                                                                            Data Ascii: 3470/*! jQuery Migrate v3.4.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],functio
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 5c 64 2b 29 2f 2c 6e 3d 72 2e 65 78 65 63 28 65 29 7c 7c 5b 5d 2c 6f 3d 72 2e 65 78 65 63 28 74 29 7c 7c 5b 5d 2c 61 3d 31 3b 61 3c 3d 33 3b 61 2b 2b 29 7b 69 66 28 2b 6e 5b 61 5d 3e 2b 6f 5b 61 5d 29 72 65 74 75 72 6e 20 31 3b 69 66 28 2b 6e 5b 61 5d 3c 2b 6f 5b 61 5d 29 72 65 74 75 72 6e 2d 31 7d 72 65 74 75 72 6e 20 30 7d 28 73 2e 66 6e 2e 6a 71 75 65 72 79 2c 65 29 7d 73 2e 6d 69 67 72 61 74 65 56 65 72 73 69 6f 6e 3d 22 33 2e 34 2e 30 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 6f 3d 28 73 2e 6d 69 67 72 61 74 65 44 69 73 61 62 6c 65 50 61 74 63 68 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 61 72 67 75
                                                                                                                                            Data Ascii: \d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+n[a]>+o[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.0";var t=Object.create(null),o=(s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[argu
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 3d 5b 5d 2c 76 6f 69 64 20 30 3d 3d 3d 73 2e 6d 69 67 72 61 74 65 54 72 61 63 65 26 26 28 73 2e 6d 69 67 72 61 74 65 54 72 61 63 65 3d 21 30 29 2c 73 2e 6d 69 67 72 61 74 65 52 65 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 3d 7b 7d 2c 73 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 2e 6c 65 6e 67 74 68 3d 30 7d 2c 22 42 61 63 6b 43 6f 6d 70 61 74 22 3d 3d 3d 6e 2e 64 6f 63 75 6d 65 6e 74 2e 63 6f 6d 70 61 74 4d 6f 64 65 26 26 69 28 22 71 75 69 72 6b 73 22 2c 22 6a 51 75 65 72 79 20 69 73 20 6e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 51 75 69 72 6b 73 20 4d 6f 64 65 22 29 3b 76 61 72 20 63 2c 6c 2c 70 2c 66 3d 7b 7d 2c 6d 3d 73 2e 66 6e 2e 69 6e 69 74 2c 79 3d 73 2e 66 69 6e 64 2c 68
                                                                                                                                            Data Ascii: .migrateWarnings=[],void 0===s.migrateTrace&&(s.migrateTrace=!0),s.migrateReset=function(){o={},s.migrateWarnings.length=0},"BackCompat"===n.document.compatMode&&i("quirks","jQuery is not compatible with Quirks Mode");var c,l,p,f={},m=s.fn.init,y=s.find,h
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 22 70 61 72 73 65 4a 53 4f 4e 22 2c 22 6a 51 75 65 72 79 2e 70 61 72 73 65 4a 53 4f 4e 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 4a 53 4f 4e 2e 70 61 72 73 65 22 29 2c 75 28 73 2c 22 68 6f 6c 64 52 65 61 64 79 22 2c 73 2e 68 6f 6c 64 52 65 61 64 79 2c 22 68 6f 6c 64 52 65 61 64 79 22 2c 22 6a 51 75 65 72 79 2e 68 6f 6c 64 52 65 61 64 79 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 75 28 73 2c 22 75 6e 69 71 75 65 22 2c 73 2e 75 6e 69 71 75 65 53 6f 72 74 2c 22 75 6e 69 71 75 65 22 2c 22 6a 51 75 65 72 79 2e 75 6e 69 71 75 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 6a 51 75 65 72 79 2e 75 6e 69 71 75 65 53 6f 72 74 22 29 2c 72 28 73 2e 65 78 70
                                                                                                                                            Data Ascii: apply(null,arguments)},"parseJSON","jQuery.parseJSON is deprecated; use JSON.parse"),u(s,"holdReady",s.holdReady,"holdReady","jQuery.holdReady is deprecated"),u(s,"unique",s.uniqueSort,"unique","jQuery.unique is deprecated; use jQuery.uniqueSort"),r(s.exp
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 7d 2c 22 69 73 46 75 6e 63 74 69 6f 6e 22 2c 22 6a 51 75 65 72 79 2e 69 73 46 75 6e 63 74 69 6f 6e 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 75 28 73 2c 22 69 73 57 69 6e 64 6f 77 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65 2e 77 69 6e 64 6f 77 7d 2c 22 69 73 57 69 6e 64 6f 77 22 2c 22 6a 51 75 65 72 79 2e 69 73 57 69 6e 64 6f 77 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 29 2c 73 2e 61 6a 61 78 26 26 28 6c 3d 73 2e 61 6a 61 78 2c 70 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 2c 64 28 73 2c 22 61 6a 61 78 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6c 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d
                                                                                                                                            Data Ascii: on"==typeof e},"isFunction","jQuery.isFunction() is deprecated"),u(s,"isWindow",function(e){return null!=e&&e===e.window},"isWindow","jQuery.isWindow() is deprecated")),s.ajax&&(l=s.ajax,p=/(=)\?(?=&|$)|\?\?/,d(s,"ajax",function(){var e=l.apply(this,argum
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 3b 65 26 26 73 2e 64 61 74 61 28 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 2c 65 29 2c 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 26 26 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 21 65 26 26 21 31 21 3d 3d 74 26 26 73 2e 64 61 74 61 28 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 29 7c 7c 22 22 29 7d 29 29 7d 2c 22 74 6f 67 67 6c 65 43 6c 61 73 73 2d 62 6f 6f 6c 22 29 3b 76 61 72 20 78 2c 41 3d 21 31 2c 52 3d 2f 5e 5b 61 2d 7a 5d 2f 2c 54 3d 2f 5e 28 3f 3a 42 6f 72 64 65 72 28 3f 3a 54 6f 70 7c 52 69 67 68
                                                                                                                                            Data Ascii: n(){var e=this.getAttribute&&this.getAttribute("class")||"";e&&s.data(this,"__className__",e),this.setAttribute&&this.setAttribute("class",!e&&!1!==t&&s.data(this,"__className__")||"")}))},"toggleClass-bool");var x,A=!1,R=/^[a-z]/,T=/^(?:Border(?:Top|Righ
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 28 22 63 73 73 2d 6e 75 6d 62 65 72 22 2c 22 6a 51 75 65 72 79 2e 63 73 73 4e 75 6d 62 65 72 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 52 65 66 6c 65 63 74 2e 73 65 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 29 29 2c 78 3d 73 2e 66 6e 2e 63 73 73 2c 64 28 73 2e 66 6e 2c 22 63 73 73 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 2c 6e 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 28 73 2e 65 61 63 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 73 2e
                                                                                                                                            Data Ascii: ply(this,arguments)},set:function(){return i("css-number","jQuery.cssNumber is deprecated"),Reflect.set.apply(this,arguments)}})),x=s.fn.css,d(s.fn,"css",function(e,t){var r,n=this;return e&&"object"==typeof e&&!Array.isArray(e)?(s.each(e,function(e,t){s.
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 75 6d 65 6e 74 22 29 2c 73 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 3d 6b 29 2c 50 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 22 65 61 73 69 6e 67 2d 6f 6e 65 2d 61 72 67 22 29 2c 53 3d 73 2e 66 78 2e 69 6e 74 65 72 76 61 6c 2c 4e 3d 22 6a 51 75 65 72 79 2e 66 78 2e 69 6e 74 65 72 76 61 6c 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 2c 6e 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 73 2e 66 78 2c 22 69 6e 74 65 72 76 61 6c 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 64 6f 63 75 6d 65 6e 74
                                                                                                                                            Data Ascii: ument"),s.easing[this.easing]=k),P.apply(this,arguments)},"easing-one-arg"),S=s.fx.interval,N="jQuery.fx.interval is deprecated",n.requestAnimationFrame&&Object.defineProperty(s.fx,"interval",{configurable:!0,enumerable:!0,get:function(){return n.document
                                                                                                                                            2024-10-30 21:10:06 UTC1369INData Raw: 65 6e 74 73 2c 30 29 3b 72 65 74 75 72 6e 22 6c 6f 61 64 22 3d 3d 3d 74 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 5b 30 5d 3f 44 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 3a 28 69 28 22 73 68 6f 72 74 68 61 6e 64 2d 72 65 6d 6f 76 65 64 2d 76 33 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 22 2b 74 2b 22 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 65 2e 73 70 6c 69 63 65 28 30 2c 30 2c 74 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 6f 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 3a 28 74 68 69 73 2e 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 2c 74 68 69 73 29 29 7d 2c 22 73 68 6f 72 74 68 61 6e 64 2d 72 65 6d 6f 76 65 64 2d 76 33 22 29 7d 29 2c 73 2e 65 61 63 68
                                                                                                                                            Data Ascii: ents,0);return"load"===t&&"string"==typeof e[0]?D.apply(this,e):(i("shorthand-removed-v3","jQuery.fn."+t+"() is deprecated"),e.splice(0,0,t),arguments.length?this.on.apply(this,e):(this.triggerHandler.apply(this,e),this))},"shorthand-removed-v3")}),s.each
                                                                                                                                            2024-10-30 21:10:07 UTC1369INData Raw: 2c 22 70 72 65 2d 6f 6e 2d 6d 65 74 68 6f 64 73 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 68 6f 76 65 72 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 2f 3c 28 3f 21 61 72 65 61 7c 62 72 7c 63 6f 6c 7c 65 6d 62 65 64 7c 68 72 7c 69 6d 67 7c 69 6e 70 75 74 7c 6c 69 6e 6b 7c 6d 65 74 61 7c 70 61 72 61 6d 29 28 28 5b 61 2d 7a 5d 5b 5e 5c 2f 5c 30 3e 5c 78 32 30 5c 74 5c 72 5c 6e 5c 66 5d 2a 29 5b 5e 3e 5d 2a 29 5c 2f 3e 2f 67 69 29 2c 5f 3d 28 73 2e 55 4e 53 41 46 45 5f 72 65 73 74 6f 72 65 4c 65 67 61 63 79 48 74 6d 6c 50 72 65 66 69 6c 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 6d 69 67 72 61 74 65 45 6e 61 62 6c 65 50 61 74 63 68 65 73 28 22 73 65 6c 66 2d 63 6c 6f 73 65 64 2d 74 61 67 73 22 29 7d 2c 64 28 73 2c 22 68 74 6d 6c 50 72 65 66
                                                                                                                                            Data Ascii: ,"pre-on-methods","jQuery.fn.hover() is deprecated"),/<(?!area|br|col|embed|hr|img|input|link|meta|param)(([a-z][^\/\0>\x20\t\r\n\f]*)[^>]*)\/>/gi),_=(s.UNSAFE_restoreLegacyHtmlPrefilter=function(){s.migrateEnablePatches("self-closed-tags")},d(s,"htmlPref


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            15192.168.2.44977235.190.80.14432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:07 UTC543OUTOPTIONS /report/v4?s=HhhdFO6triN4fwuOwDZ5415Qw2CaER0THrFYdWxQ5%2F%2FMdimNpyc9QPeAPDpOCPgVrwIDb2fqGYTdEus6gfqKbxbxSmucR%2BXU00Yr3niworS5Kgr5FrAOWK9Tw0UKDur2itgNxd4%3D HTTP/1.1
                                                                                                                                            Host: a.nel.cloudflare.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            Origin: https://statusentrega.shop
                                                                                                                                            Access-Control-Request-Method: POST
                                                                                                                                            Access-Control-Request-Headers: content-type
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:10:07 UTC336INHTTP/1.1 200 OK
                                                                                                                                            Content-Length: 0
                                                                                                                                            access-control-max-age: 86400
                                                                                                                                            access-control-allow-methods: POST, OPTIONS
                                                                                                                                            access-control-allow-origin: *
                                                                                                                                            access-control-allow-headers: content-length, content-type
                                                                                                                                            date: Wed, 30 Oct 2024 21:10:06 GMT
                                                                                                                                            Via: 1.1 google
                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                            Connection: close


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            16192.168.2.449773184.28.90.27443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:07 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept: */*
                                                                                                                                            Accept-Encoding: identity
                                                                                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                            Range: bytes=0-2147483646
                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                            2024-10-30 21:10:07 UTC515INHTTP/1.1 200 OK
                                                                                                                                            ApiVersion: Distribute 1.1
                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                            Server: ECAcc (lpl/EF06)
                                                                                                                                            X-CID: 11
                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                            X-Ms-Region: prod-weu-z1
                                                                                                                                            Cache-Control: public, max-age=243392
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:07 GMT
                                                                                                                                            Content-Length: 55
                                                                                                                                            Connection: close
                                                                                                                                            X-CID: 2
                                                                                                                                            2024-10-30 21:10:07 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            17192.168.2.449778188.114.96.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:07 UTC616OUTGET /taxa-de-emergencia-excepcional/js/jquery.bind-first-0.2.3.min.js HTTP/1.1
                                                                                                                                            Host: statusentrega.shop
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://statusentrega.shop/taxa-de-emergencia-excepcional/
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:10:07 UTC900INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:07 GMT
                                                                                                                                            Content-Type: text/javascript
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 15:00:37 GMT
                                                                                                                                            ETag: W/"525-61f2d4a1be046-gzip"
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4370
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6yrS%2FWiRrzsVdvO0AnA5RDo9I0nIaO99mMLcd%2BrwRa7AvD5UE5FHISvXpNTUm9YmWbahcD3sdg%2FLO5h14Tdnx7nF9ZNePV3u%2FOPVWbHP29DrJogNYoW7my7KfPLUw3Mg9TEhjPk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8dae63eb394a2ca6-DFW
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1155&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=1194&delivery_rate=2266040&cwnd=251&unsent_bytes=0&cid=b4e0f1ee3934bf8b&ts=174&x=0"
                                                                                                                                            2024-10-30 21:10:07 UTC469INData Raw: 35 32 35 0d 0a 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 2e 62 69 6e 64 2d 66 69 72 73 74 20 6c 69 62 72 61 72 79 20 76 30 2e 32 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 20 56 6c 61 64 69 6d 69 72 20 5a 68 75 72 61 76 6c 65 76 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 54 68 75 20 46 65 62 20 20 36 20 31 30 3a 31 33 3a 35 39 20 49 43 54 20 32 30 31 34 0a 20 2a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 72 65 74 75 72 6e 20 75 3f 65 2e 64 61 74 61 28 22 65 76 65 6e 74 73 22 29 3a 74 2e 5f 64 61 74 61 28 65 5b 30 5d 29 2e 65 76 65 6e 74 73 7d 66 75 6e 63 74
                                                                                                                                            Data Ascii: 525/* * jQuery.bind-first library v0.2.3 * Copyright (c) 2013 Vladimir Zhuravlev * * Released under MIT License * @license * * Date: Thu Feb 6 10:13:59 ICT 2014 **/(function(t){function e(e){return u?e.data("events"):t._data(e[0]).events}funct
                                                                                                                                            2024-10-30 21:10:07 UTC855INData Raw: 73 70 6c 69 74 28 2f 5c 73 2b 2f 29 3b 65 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 3b 61 2e 6c 65 6e 67 74 68 3e 65 3b 2b 2b 65 29 7b 76 61 72 20 72 3d 61 5b 65 5d 2e 74 72 69 6d 28 29 2e 6d 61 74 63 68 28 2f 5b 5e 5c 2e 5d 2b 2f 69 29 5b 30 5d 3b 6e 28 74 28 74 68 69 73 29 2c 72 2c 69 29 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 74 2e 66 6e 5b 65 2b 22 46 69 72 73 74 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 29 2c 69 3d 6e 2e 73 68 69 66 74 28 29 3b 72 65 74 75 72 6e 20 69 26 26 28 74 2e 66 6e 5b 65 5d 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 72 28 74 68 69 73 2c 69 29 29 2c 74 68 69 73 7d 7d
                                                                                                                                            Data Ascii: split(/\s+/);e.each(function(){for(var e=0;a.length>e;++e){var r=a[e].trim().match(/[^\.]+/i)[0];n(t(this),r,i)}})}function i(e){t.fn[e+"First"]=function(){var n=t.makeArray(arguments),i=n.shift();return i&&(t.fn[e].apply(this,arguments),r(this,i)),this}}
                                                                                                                                            2024-10-30 21:10:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                            Data Ascii: 0


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            18192.168.2.44978035.190.80.14432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:07 UTC482OUTPOST /report/v4?s=HhhdFO6triN4fwuOwDZ5415Qw2CaER0THrFYdWxQ5%2F%2FMdimNpyc9QPeAPDpOCPgVrwIDb2fqGYTdEus6gfqKbxbxSmucR%2BXU00Yr3niworS5Kgr5FrAOWK9Tw0UKDur2itgNxd4%3D HTTP/1.1
                                                                                                                                            Host: a.nel.cloudflare.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            Content-Length: 530
                                                                                                                                            Content-Type: application/reports+json
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:10:07 UTC530OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 37 37 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 75 73 65 6e 74 72 65 67 61 2e 73 68 6f 70 2f 74 61 78 61 2d 64 65 2d 65 6d 65 72 67 65 6e 63 69 61 2d 65 78 63 65 70 63 69 6f 6e 61 6c 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 72 65 73 70
                                                                                                                                            Data Ascii: [{"age":0,"body":{"elapsed_time":2779,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://statusentrega.shop/taxa-de-emergencia-excepcional/","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":200,"type":"http.resp
                                                                                                                                            2024-10-30 21:10:08 UTC168INHTTP/1.1 200 OK
                                                                                                                                            Content-Length: 0
                                                                                                                                            date: Wed, 30 Oct 2024 21:10:07 GMT
                                                                                                                                            Via: 1.1 google
                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                            Connection: close


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            19192.168.2.449781188.114.96.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:07 UTC608OUTGET /taxa-de-emergencia-excepcional/js/js.cookie-2.1.3.min.js HTTP/1.1
                                                                                                                                            Host: statusentrega.shop
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://statusentrega.shop/taxa-de-emergencia-excepcional/
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:10:08 UTC906INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:08 GMT
                                                                                                                                            Content-Type: text/javascript
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 15:00:37 GMT
                                                                                                                                            ETag: W/"6ad-61f2d4a1be816-gzip"
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4371
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Lc8u47ukLH5tJViKuWaK%2BYoN0qYg9BARjBCuQxNIBS%2Fq%2BJKX3cxz1m%2FYwyFy4th%2BSezTx%2FF2XSXlnWTsl62fhu6tPKJTNgGlufgmjUUUw3gOJLCC3sfgWa%2BC5gfvJOYvvPxxVso%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8dae63ec0960476f-DFW
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1144&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=1186&delivery_rate=2671586&cwnd=251&unsent_bytes=0&cid=1d0f62915ebc0039&ts=158&x=0"
                                                                                                                                            2024-10-30 21:10:08 UTC463INData Raw: 36 61 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 21 31 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 26 26 28 64 65 66 69 6e 65 28 65 29 2c 6e 3d 21 30 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 28 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 2c 6e 3d 21 30 29 2c 21 6e 29 7b 76 61 72 20 6f 3d 77 69 6e 64 6f 77 2e 43 6f 6f 6b 69 65 73 2c 74 3d 77 69 6e 64 6f 77 2e 43 6f 6f 6b 69 65 73 3d 65 28 29 3b 74 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 43 6f 6f 6b 69 65 73 3d 6f 2c 74 7d 7d 7d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f
                                                                                                                                            Data Ascii: 6ad!function(e){var n=!1;if("function"==typeof define&&define.amd&&(define(e),n=!0),"object"==typeof exports&&(module.exports=e(),n=!0),!n){var o=window.Cookies,t=window.Cookies=e();t.noConflict=function(){return window.Cookies=o,t}}}(function(){functio
                                                                                                                                            2024-10-30 21:10:08 UTC1253INData Raw: 2f 22 7d 2c 74 2e 64 65 66 61 75 6c 74 73 2c 69 29 2c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 69 2e 65 78 70 69 72 65 73 29 7b 76 61 72 20 61 3d 6e 65 77 20 44 61 74 65 3b 61 2e 73 65 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 28 61 2e 67 65 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 28 29 2b 38 36 34 65 35 2a 69 2e 65 78 70 69 72 65 73 29 2c 69 2e 65 78 70 69 72 65 73 3d 61 7d 74 72 79 7b 63 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 72 29 2c 2f 5e 5b 5c 7b 5c 5b 5d 2f 2e 74 65 73 74 28 63 29 26 26 28 72 3d 63 29 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 72 3d 6f 2e 77 72 69 74 65 3f 6f 2e 77 72 69 74 65 28 72 2c 6e 29 3a 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 53 74 72 69 6e 67 28 72 29 29 2e 72 65 70 6c 61 63 65 28
                                                                                                                                            Data Ascii: /"},t.defaults,i),"number"==typeof i.expires){var a=new Date;a.setMilliseconds(a.getMilliseconds()+864e5*i.expires),i.expires=a}try{c=JSON.stringify(r),/^[\{\[]/.test(c)&&(r=c)}catch(e){}return r=o.write?o.write(r,n):encodeURIComponent(String(r)).replace(
                                                                                                                                            2024-10-30 21:10:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                            Data Ascii: 0


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            20192.168.2.449782188.114.96.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:08 UTC595OUTGET /taxa-de-emergencia-excepcional/js/public.js HTTP/1.1
                                                                                                                                            Host: statusentrega.shop
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://statusentrega.shop/taxa-de-emergencia-excepcional/
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:10:08 UTC902INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:08 GMT
                                                                                                                                            Content-Type: text/javascript
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 15:00:37 GMT
                                                                                                                                            ETag: W/"19636-61f2d4a1bf7b6-gzip"
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4371
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kNyW1Y3m%2BNhreSZdwVRb1ImTti6mAG8qUEBdoJicvb%2FkzNXdt%2BEFvPmwq0BIlWNxnZkxkTifVRBo0hmbWTIvJsXL8tzwiYRn%2FULvLQIPHuwcStnb7W82ZyLvPwZd379qHG72m7M%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8dae63ee196e2c8e-DFW
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1407&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=1173&delivery_rate=2067094&cwnd=250&unsent_bytes=0&cid=2b174064e29685b6&ts=171&x=0"
                                                                                                                                            2024-10-30 21:10:08 UTC467INData Raw: 37 63 64 37 0d 0a 2f 2a 20 67 6c 6f 62 61 6c 20 70 79 73 4f 70 74 69 6f 6e 73 20 2a 2f 0a 0a 2f 2f 20 68 74 74 70 73 3a 2f 2f 62 69 74 62 75 63 6b 65 74 2e 6f 72 67 2f 70 69 78 65 6c 79 6f 75 72 73 69 74 65 2f 70 79 73 5f 70 72 6f 5f 37 2f 69 73 73 75 65 73 2f 37 2f 70 6f 73 73 69 62 6c 65 2d 69 65 2d 31 31 2d 65 72 72 6f 72 0a 2f 2f 20 68 74 74 70 73 3a 2f 2f 74 63 33 39 2e 67 69 74 68 75 62 2e 69 6f 2f 65 63 6d 61 32 36 32 2f 23 73 65 63 2d 61 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 6c 75 64 65 73 0a 69 66 20 28 21 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 6c 75 64 65 73 29 20 7b 0a 20 20 20 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 20 27 69 6e 63 6c
                                                                                                                                            Data Ascii: 7cd7/* global pysOptions */// https://bitbucket.org/pixelyoursite/pys_pro_7/issues/7/possible-ie-11-error// https://tc39.github.io/ecma262/#sec-array.prototype.includesif (!Array.prototype.includes) { Object.defineProperty(Array.prototype, 'incl
                                                                                                                                            2024-10-30 21:10:08 UTC1369INData Raw: 62 6a 65 63 74 28 74 68 69 73 20 76 61 6c 75 65 29 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6f 20 3d 20 4f 62 6a 65 63 74 28 74 68 69 73 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 32 2e 20 4c 65 74 20 6c 65 6e 20 62 65 20 3f 20 54 6f 4c 65 6e 67 74 68 28 3f 20 47 65 74 28 4f 2c 20 22 6c 65 6e 67 74 68 22 29 29 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6c 65 6e 20 3d 20 6f 2e 6c 65 6e 67 74 68 20 3e 3e 3e 20 30 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 33 2e 20 49 66 20 6c 65 6e 20 69 73 20 30 2c 20 72 65 74 75 72 6e 20 66 61 6c 73 65 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6c 65 6e 20 3d 3d 3d 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73
                                                                                                                                            Data Ascii: bject(this value). var o = Object(this); // 2. Let len be ? ToLength(? Get(O, "length")). var len = o.length >>> 0; // 3. If len is 0, return false. if (len === 0) { return fals
                                                                                                                                            2024-10-30 21:10:08 UTC1369INData Raw: 20 69 66 20 28 6f 70 74 69 6f 6e 73 2e 64 65 62 75 67 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 50 59 53 3a 27 2c 20 6f 70 74 69 6f 6e 73 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 76 61 72 20 64 75 6d 6d 79 50 69 6e 74 65 72 65 73 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 20 20 2a 20 50 75 62 6c 69 63 20 41 50 49 0a 20 20 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 7b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 73 45 6e 61 62 6c 65 64 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 61 62 6c 65 3a 20 66 75 6e 63 74 69 6f 6e 20 28
                                                                                                                                            Data Ascii: if (options.debug) { console.log('PYS:', options); } var dummyPinterest = function () { /** * Public API */ return { isEnabled: function () { }, disable: function (
                                                                                                                                            2024-10-30 21:10:08 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 6f 61 64 50 69 78 65 6c 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 72 65 45 76 65 6e 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 6e 61 6d 65 2c 20 64 61 74 61 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 6e 41 64 53 65 6e 73 65 45 76 65 6e 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 6e 43 6c 69 63 6b 45 76 65 6e 74 3a 20 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                            Data Ascii: }, loadPixel: function () { }, fireEvent: function (name, data) { return false; }, onAdSenseEvent: function () { }, onClickEvent: function
                                                                                                                                            2024-10-30 21:10:08 UTC1369INData Raw: 20 76 61 72 20 67 74 61 67 5f 6c 6f 61 64 65 64 20 3d 20 66 61 6c 73 65 3b 0a 0a 20 20 20 20 20 20 20 20 6c 65 74 20 69 73 4e 65 77 53 65 73 73 69 6f 6e 20 3d 20 63 68 65 63 6b 53 65 73 73 69 6f 6e 28 29 3b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 74 6d 54 65 72 6d 73 20 3d 20 5b 27 75 74 6d 5f 73 6f 75 72 63 65 27 2c 20 27 75 74 6d 5f 6d 65 64 69 75 6d 27 2c 20 27 75 74 6d 5f 63 61 6d 70 61 69 67 6e 27 2c 20 27 75 74 6d 5f 74 65 72 6d 27 2c 20 27 75 74 6d 5f 63 6f 6e 74 65 6e 74 27 5d 3b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 74 6d 49 64 20 3d 20 5b 27 66 62 61 64 69 64 27 2c 20 27 67 61 64 69 64 27 2c 20 27 70 61 64 69 64 27 2c 20 27 62 69 6e 67 69 64 27 5d 3b 0a 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 76 61 6c 69 64 61 74 65 45
                                                                                                                                            Data Ascii: var gtag_loaded = false; let isNewSession = checkSession(); var utmTerms = ['utm_source', 'utm_medium', 'utm_campaign', 'utm_term', 'utm_content']; var utmId = ['fbadid', 'gadid', 'padid', 'bingid']; function validateE
                                                                                                                                            2024-10-30 21:10:08 UTC1369INData Raw: 62 6c 65 64 20 26 26 20 74 79 70 65 6f 66 20 43 53 5f 44 61 74 61 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 43 53 5f 44 61 74 61 2e 63 73 5f 67 6f 6f 67 6c 65 5f 61 6e 61 6c 79 74 69 63 73 5f 63 6f 6e 73 65 6e 74 5f 6d 6f 64 65 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 26 26 20 43 53 5f 44 61 74 61 2e 63 73 5f 67 6f 6f 67 6c 65 5f 61 6e 61 6c 79 74 69 63 73 5f 63 6f 6e 73 65 6e 74 5f 6d 6f 64 65 20 3d 3d 20 31 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 41 6e 61 6c 79 74 69 63 73 2e 6c 6f 61 64 50 69 78 65 6c 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20
                                                                                                                                            Data Ascii: bled && typeof CS_Data !== "undefined") { if (typeof CS_Data.cs_google_analytics_consent_mode !== "undefined" && CS_Data.cs_google_analytics_consent_mode == 1) { Analytics.loadPixel(); } }
                                                                                                                                            2024-10-30 21:10:08 UTC1369INData Raw: 76 65 20 6f 6e 6c 79 20 64 6f 6d 61 69 6e 20 28 49 73 73 75 65 20 23 37 30 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 67 65 74 44 6f 6d 61 69 6e 28 73 6f 75 72 63 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 73 6f 75 72 63 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 27 64 69 72 65 63 74 27 3b 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                            Data Ascii: ve only domain (Issue #70) return getDomain(source); } else { return source; } } catch (e) { console.error(e); return 'direct';
                                                                                                                                            2024-10-30 21:10:08 UTC1369INData Raw: 74 28 63 6f 6f 6b 69 65 50 72 65 66 69 78 20 2b 20 6e 61 6d 65 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 72 6d 73 5b 6e 61 6d 65 5d 20 3d 20 43 6f 6f 6b 69 65 73 2e 67 65 74 28 63 6f 6f 6b 69 65 50 72 65 66 69 78 20 2b 20 6e 61 6d 65 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 65 72 6d 73 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 5b 5d 3b
                                                                                                                                            Data Ascii: t(cookiePrefix + name)) { terms[name] = Cookies.get(cookiePrefix + name) } }); return terms; } catch (e) { console.error(e); return [];
                                                                                                                                            2024-10-30 21:10:08 UTC1369INData Raw: 69 6c 27 2c 20 27 4d 61 79 27 2c 20 27 4a 75 6e 65 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 4a 75 6c 79 27 2c 20 27 41 75 67 75 73 74 27 2c 20 27 53 65 70 74 65 6d 62 65 72 27 2c 20 27 4f 63 74 6f 62 65 72 27 2c 20 27 4e 6f 76 65 6d 62 65 72 27 2c 20 27 44 65 63 65 6d 62 65 72 27 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 6f 75 72 73 20 3d 20 5b 27 30 30 2d 30 31 27 2c 20 27 30 31 2d 30 32 27 2c 20 27 30 32 2d 30 33 27 2c 20 27 30 33 2d 30 34 27 2c 20 27 30 34 2d 30 35 27 2c 20 27 30 35 2d 30 36 27 2c 20 27 30 36 2d 30 37 27 2c 20 27 30 37 2d 30 38 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 30 38 2d 30 39 27 2c 20 27 30 39 2d 31
                                                                                                                                            Data Ascii: il', 'May', 'June', 'July', 'August', 'September', 'October', 'November', 'December' ], hours = ['00-01', '01-02', '02-03', '03-04', '04-05', '05-06', '06-07', '07-08', '08-09', '09-1
                                                                                                                                            2024-10-30 21:10:08 UTC1369INData Raw: 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 65 76 65 6e 74 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 42 69 6e 67 2e 74 61 67 28 29 29 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 42 69 6e 67 5b 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 5d 28 65 76 65 6e 74 73 5b 42 69 6e 67 2e 74 61 67 28 29 5d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 75 70 50 69 6e 74 65 72 65 73 74 4f 62 6a 65 63 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 50 69 6e 74 65 72 65 73 74 20 3d 20 77 69 6e 64 6f 77 2e 70 79 73 2e 50 69 6e 74 65 72 65 73 74 20 7c 7c 20 50 69 6e 74 65 72 65 73 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                            Data Ascii: ; if (events.hasOwnProperty(Bing.tag())) Bing[functionName](events[Bing.tag()]); }, setupPinterestObject: function () { Pinterest = window.pys.Pinterest || Pinterest;


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            21192.168.2.449784188.114.96.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:08 UTC397OUTGET /taxa-de-emergencia-excepcional/js/jquery-migrate.min.js HTTP/1.1
                                                                                                                                            Host: statusentrega.shop
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:10:08 UTC896INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:08 GMT
                                                                                                                                            Content-Type: text/javascript
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 15:00:37 GMT
                                                                                                                                            ETag: W/"3470-61f2d4a1be816-gzip"
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4371
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MHr45DZXq5mDg22HMfzM6l48SKNjIs3%2FxMXxiu0iqAE7YtFadeeuZMZCPpRrF9wXzYsejUMAIw0XDY8KyazUW6AsHVkuaJCAJQCHxZR0lH51hcRSWai27S3wlmgK%2FcxFBCotP9M%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8dae63ee2cc4e5fa-DFW
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1230&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=975&delivery_rate=2262500&cwnd=238&unsent_bytes=0&cid=533ce5af8a49f47b&ts=150&x=0"
                                                                                                                                            2024-10-30 21:10:08 UTC473INData Raw: 33 34 37 30 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f
                                                                                                                                            Data Ascii: 3470/*! jQuery Migrate v3.4.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],functio
                                                                                                                                            2024-10-30 21:10:08 UTC1369INData Raw: 28 5c 64 2b 29 2f 2c 6e 3d 72 2e 65 78 65 63 28 65 29 7c 7c 5b 5d 2c 6f 3d 72 2e 65 78 65 63 28 74 29 7c 7c 5b 5d 2c 61 3d 31 3b 61 3c 3d 33 3b 61 2b 2b 29 7b 69 66 28 2b 6e 5b 61 5d 3e 2b 6f 5b 61 5d 29 72 65 74 75 72 6e 20 31 3b 69 66 28 2b 6e 5b 61 5d 3c 2b 6f 5b 61 5d 29 72 65 74 75 72 6e 2d 31 7d 72 65 74 75 72 6e 20 30 7d 28 73 2e 66 6e 2e 6a 71 75 65 72 79 2c 65 29 7d 73 2e 6d 69 67 72 61 74 65 56 65 72 73 69 6f 6e 3d 22 33 2e 34 2e 30 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 6f 3d 28 73 2e 6d 69 67 72 61 74 65 44 69 73 61 62 6c 65 50 61 74 63 68 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 61 72 67
                                                                                                                                            Data Ascii: (\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+n[a]>+o[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.0";var t=Object.create(null),o=(s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arg
                                                                                                                                            2024-10-30 21:10:08 UTC1369INData Raw: 73 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 3d 5b 5d 2c 76 6f 69 64 20 30 3d 3d 3d 73 2e 6d 69 67 72 61 74 65 54 72 61 63 65 26 26 28 73 2e 6d 69 67 72 61 74 65 54 72 61 63 65 3d 21 30 29 2c 73 2e 6d 69 67 72 61 74 65 52 65 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 3d 7b 7d 2c 73 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 2e 6c 65 6e 67 74 68 3d 30 7d 2c 22 42 61 63 6b 43 6f 6d 70 61 74 22 3d 3d 3d 6e 2e 64 6f 63 75 6d 65 6e 74 2e 63 6f 6d 70 61 74 4d 6f 64 65 26 26 69 28 22 71 75 69 72 6b 73 22 2c 22 6a 51 75 65 72 79 20 69 73 20 6e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 51 75 69 72 6b 73 20 4d 6f 64 65 22 29 3b 76 61 72 20 63 2c 6c 2c 70 2c 66 3d 7b 7d 2c 6d 3d 73 2e 66 6e 2e 69 6e 69 74 2c 79 3d 73 2e 66 69 6e 64 2c
                                                                                                                                            Data Ascii: s.migrateWarnings=[],void 0===s.migrateTrace&&(s.migrateTrace=!0),s.migrateReset=function(){o={},s.migrateWarnings.length=0},"BackCompat"===n.document.compatMode&&i("quirks","jQuery is not compatible with Quirks Mode");var c,l,p,f={},m=s.fn.init,y=s.find,
                                                                                                                                            2024-10-30 21:10:08 UTC1369INData Raw: 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 22 70 61 72 73 65 4a 53 4f 4e 22 2c 22 6a 51 75 65 72 79 2e 70 61 72 73 65 4a 53 4f 4e 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 4a 53 4f 4e 2e 70 61 72 73 65 22 29 2c 75 28 73 2c 22 68 6f 6c 64 52 65 61 64 79 22 2c 73 2e 68 6f 6c 64 52 65 61 64 79 2c 22 68 6f 6c 64 52 65 61 64 79 22 2c 22 6a 51 75 65 72 79 2e 68 6f 6c 64 52 65 61 64 79 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 75 28 73 2c 22 75 6e 69 71 75 65 22 2c 73 2e 75 6e 69 71 75 65 53 6f 72 74 2c 22 75 6e 69 71 75 65 22 2c 22 6a 51 75 65 72 79 2e 75 6e 69 71 75 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 6a 51 75 65 72 79 2e 75 6e 69 71 75 65 53 6f 72 74 22 29 2c 72 28 73 2e 65 78
                                                                                                                                            Data Ascii: .apply(null,arguments)},"parseJSON","jQuery.parseJSON is deprecated; use JSON.parse"),u(s,"holdReady",s.holdReady,"holdReady","jQuery.holdReady is deprecated"),u(s,"unique",s.uniqueSort,"unique","jQuery.unique is deprecated; use jQuery.uniqueSort"),r(s.ex
                                                                                                                                            2024-10-30 21:10:08 UTC1369INData Raw: 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 7d 2c 22 69 73 46 75 6e 63 74 69 6f 6e 22 2c 22 6a 51 75 65 72 79 2e 69 73 46 75 6e 63 74 69 6f 6e 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 75 28 73 2c 22 69 73 57 69 6e 64 6f 77 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65 2e 77 69 6e 64 6f 77 7d 2c 22 69 73 57 69 6e 64 6f 77 22 2c 22 6a 51 75 65 72 79 2e 69 73 57 69 6e 64 6f 77 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 29 2c 73 2e 61 6a 61 78 26 26 28 6c 3d 73 2e 61 6a 61 78 2c 70 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 2c 64 28 73 2c 22 61 6a 61 78 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6c 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75
                                                                                                                                            Data Ascii: ion"==typeof e},"isFunction","jQuery.isFunction() is deprecated"),u(s,"isWindow",function(e){return null!=e&&e===e.window},"isWindow","jQuery.isWindow() is deprecated")),s.ajax&&(l=s.ajax,p=/(=)\?(?=&|$)|\?\?/,d(s,"ajax",function(){var e=l.apply(this,argu
                                                                                                                                            2024-10-30 21:10:08 UTC1369INData Raw: 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 3b 65 26 26 73 2e 64 61 74 61 28 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 2c 65 29 2c 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 26 26 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 21 65 26 26 21 31 21 3d 3d 74 26 26 73 2e 64 61 74 61 28 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 29 7c 7c 22 22 29 7d 29 29 7d 2c 22 74 6f 67 67 6c 65 43 6c 61 73 73 2d 62 6f 6f 6c 22 29 3b 76 61 72 20 78 2c 41 3d 21 31 2c 52 3d 2f 5e 5b 61 2d 7a 5d 2f 2c 54 3d 2f 5e 28 3f 3a 42 6f 72 64 65 72 28 3f 3a 54 6f 70 7c 52 69 67
                                                                                                                                            Data Ascii: on(){var e=this.getAttribute&&this.getAttribute("class")||"";e&&s.data(this,"__className__",e),this.setAttribute&&this.setAttribute("class",!e&&!1!==t&&s.data(this,"__className__")||"")}))},"toggleClass-bool");var x,A=!1,R=/^[a-z]/,T=/^(?:Border(?:Top|Rig
                                                                                                                                            2024-10-30 21:10:08 UTC1369INData Raw: 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 28 22 63 73 73 2d 6e 75 6d 62 65 72 22 2c 22 6a 51 75 65 72 79 2e 63 73 73 4e 75 6d 62 65 72 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 52 65 66 6c 65 63 74 2e 73 65 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 29 29 2c 78 3d 73 2e 66 6e 2e 63 73 73 2c 64 28 73 2e 66 6e 2c 22 63 73 73 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 2c 6e 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 28 73 2e 65 61 63 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 73
                                                                                                                                            Data Ascii: pply(this,arguments)},set:function(){return i("css-number","jQuery.cssNumber is deprecated"),Reflect.set.apply(this,arguments)}})),x=s.fn.css,d(s.fn,"css",function(e,t){var r,n=this;return e&&"object"==typeof e&&!Array.isArray(e)?(s.each(e,function(e,t){s
                                                                                                                                            2024-10-30 21:10:08 UTC1369INData Raw: 67 75 6d 65 6e 74 22 29 2c 73 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 3d 6b 29 2c 50 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 22 65 61 73 69 6e 67 2d 6f 6e 65 2d 61 72 67 22 29 2c 53 3d 73 2e 66 78 2e 69 6e 74 65 72 76 61 6c 2c 4e 3d 22 6a 51 75 65 72 79 2e 66 78 2e 69 6e 74 65 72 76 61 6c 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 2c 6e 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 73 2e 66 78 2c 22 69 6e 74 65 72 76 61 6c 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 64 6f 63 75 6d 65 6e
                                                                                                                                            Data Ascii: gument"),s.easing[this.easing]=k),P.apply(this,arguments)},"easing-one-arg"),S=s.fx.interval,N="jQuery.fx.interval is deprecated",n.requestAnimationFrame&&Object.defineProperty(s.fx,"interval",{configurable:!0,enumerable:!0,get:function(){return n.documen
                                                                                                                                            2024-10-30 21:10:08 UTC1369INData Raw: 6d 65 6e 74 73 2c 30 29 3b 72 65 74 75 72 6e 22 6c 6f 61 64 22 3d 3d 3d 74 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 5b 30 5d 3f 44 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 3a 28 69 28 22 73 68 6f 72 74 68 61 6e 64 2d 72 65 6d 6f 76 65 64 2d 76 33 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 22 2b 74 2b 22 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 65 2e 73 70 6c 69 63 65 28 30 2c 30 2c 74 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 6f 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 3a 28 74 68 69 73 2e 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 2c 74 68 69 73 29 29 7d 2c 22 73 68 6f 72 74 68 61 6e 64 2d 72 65 6d 6f 76 65 64 2d 76 33 22 29 7d 29 2c 73 2e 65 61 63
                                                                                                                                            Data Ascii: ments,0);return"load"===t&&"string"==typeof e[0]?D.apply(this,e):(i("shorthand-removed-v3","jQuery.fn."+t+"() is deprecated"),e.splice(0,0,t),arguments.length?this.on.apply(this,e):(this.triggerHandler.apply(this,e),this))},"shorthand-removed-v3")}),s.eac
                                                                                                                                            2024-10-30 21:10:08 UTC1369INData Raw: 7d 2c 22 70 72 65 2d 6f 6e 2d 6d 65 74 68 6f 64 73 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 68 6f 76 65 72 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 2f 3c 28 3f 21 61 72 65 61 7c 62 72 7c 63 6f 6c 7c 65 6d 62 65 64 7c 68 72 7c 69 6d 67 7c 69 6e 70 75 74 7c 6c 69 6e 6b 7c 6d 65 74 61 7c 70 61 72 61 6d 29 28 28 5b 61 2d 7a 5d 5b 5e 5c 2f 5c 30 3e 5c 78 32 30 5c 74 5c 72 5c 6e 5c 66 5d 2a 29 5b 5e 3e 5d 2a 29 5c 2f 3e 2f 67 69 29 2c 5f 3d 28 73 2e 55 4e 53 41 46 45 5f 72 65 73 74 6f 72 65 4c 65 67 61 63 79 48 74 6d 6c 50 72 65 66 69 6c 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 6d 69 67 72 61 74 65 45 6e 61 62 6c 65 50 61 74 63 68 65 73 28 22 73 65 6c 66 2d 63 6c 6f 73 65 64 2d 74 61 67 73 22 29 7d 2c 64 28 73 2c 22 68 74 6d 6c 50 72 65
                                                                                                                                            Data Ascii: },"pre-on-methods","jQuery.fn.hover() is deprecated"),/<(?!area|br|col|embed|hr|img|input|link|meta|param)(([a-z][^\/\0>\x20\t\r\n\f]*)[^>]*)\/>/gi),_=(s.UNSAFE_restoreLegacyHtmlPrefilter=function(){s.migrateEnablePatches("self-closed-tags")},d(s,"htmlPre


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            22192.168.2.449783188.114.96.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:08 UTC597OUTGET /taxa-de-emergencia-excepcional/js/fbevents.js HTTP/1.1
                                                                                                                                            Host: statusentrega.shop
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://statusentrega.shop/taxa-de-emergencia-excepcional/
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:10:08 UTC902INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:08 GMT
                                                                                                                                            Content-Type: text/javascript
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 15:00:37 GMT
                                                                                                                                            ETag: W/"37dcb-61f2d4a1af1fb-gzip"
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4371
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CY8lIFl4judSW7d1EKcFJ32fRZDAdwU9LXxb1TJwUL%2BLH%2BNoa%2BNlX%2BSqx7iNBMQJmwPmeYEEOrbO7gHW1jbO9K6fAqopSGzsqC2fvkB2Im3SFnNY3lMD6ggEc32nmAwO54AjFkE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8dae63eebbec316b-DFW
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2324&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=1175&delivery_rate=1259130&cwnd=251&unsent_bytes=0&cid=eed057c2370fd710&ts=190&x=0"
                                                                                                                                            2024-10-30 21:10:08 UTC467INData Raw: 37 63 64 37 0d 0a 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74
                                                                                                                                            Data Ascii: 7cd7/*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connect
                                                                                                                                            2024-10-30 21:10:08 UTC1369INData Raw: 6f 70 65 72 73 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 70 6f 6c 69 63 79 2f 5d 2e 20 54 68 69 73 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 0a 2a 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 73 6f 66 74 77 61 72 65 2e 0a 2a 0a 2a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 2a 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f 20 54 48 45 20 57 41 52 52 41 4e
                                                                                                                                            Data Ascii: opers.facebook.com/policy/]. This copyright notice shall be* included in all copies or substantial portions of the software.** THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRAN
                                                                                                                                            2024-10-30 21:10:08 UTC1369INData Raw: 2e 6c 65 6e 67 74 68 3d 3d 3d 62 29 62 72 65 61 6b 7d 7d 63 61 74 63 68 28 61 29 7b 65 3d 21 30 2c 66 3d 61 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 64 26 26 67 5b 22 72 65 74 75 72 6e 22 5d 26 26 67 5b 22 72 65 74 75 72 6e 22 5d 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 65 29 74 68 72 6f 77 20 66 7d 7d 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 62 29 29 72 65 74 75 72 6e 20 62 3b 65 6c 73 65 20 69 66 28 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 69 6e 20 4f 62 6a 65 63 74 28 62 29 29 72 65 74 75 72 6e 20 61 28 62 2c 63 29 3b 65 6c
                                                                                                                                            Data Ascii: .length===b)break}}catch(a){e=!0,f=a}finally{try{!d&&g["return"]&&g["return"]()}finally{if(e)throw f}}return c}return function(b,c){if(Array.isArray(b))return b;else if((typeof Symbol==="function"?Symbol.iterator:"@@iterator")in Object(b))return a(b,c);el
                                                                                                                                            2024-10-30 21:10:08 UTC1369INData Raw: 61 2c 62 2c 63 29 7b 62 20 69 6e 20 61 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 62 2c 7b 76 61 6c 75 65 3a 63 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 61 5b 62 5d 3d 63 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 2c 63 3d 41 72 72 61 79 28 61 2e 6c 65 6e 67 74 68 29 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 63 5b 62 5d 3d 61 5b 62 5d 3b 72 65 74 75 72 6e 20 63 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 2c 62 29 7b 69 66 28 21 28
                                                                                                                                            Data Ascii: a,b,c){b in a?Object.defineProperty(a,b,{value:c,enumerable:!0,configurable:!0,writable:!0}):a[b]=c;return a}function m(a){if(Array.isArray(a)){for(var b=0,c=Array(a.length);b<a.length;b++)c[b]=a[b];return c}else return Array.from(a)}function n(a,b){if(!(
                                                                                                                                            2024-10-30 21:10:08 UTC1369INData Raw: 6d 65 6e 74 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 61 21 3d 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 26 26 74 79 70 65 6f 66 20 61 2e 6e 6f 64 65 4e 61 6d 65 3d 3d 3d 22 73 74 72 69 6e 67 22 7d 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 72 65 74 75 72 6e 21 61 28 62 29 3f 6e 75 6c 6c 3a 62 7d 6b 2e 65 78 70 6f 72 74 73 3d 62 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 45 76
                                                                                                                                            Data Ascii: ment;else return a!==null&&(typeof a==="undefined"?"undefined":i(a))==="object"&&a.nodeType===Node.ELEMENT_NODE&&typeof a.nodeName==="string"}function b(b){return!a(b)?null:b}k.exports=b})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsEv
                                                                                                                                            2024-10-30 21:10:08 UTC1369INData Raw: 6c 2c 77 61 72 6e 69 6e 67 73 3a 5b 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 61 2c 77 61 72 6e 69 6e 67 73 3a 5b 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 6e 75 6c 6c 2c 77 61 72 6e 69 6e 67 73 3a 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 69 66 28 61 29 7b 61 3d 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 76 61 72 20 62 3d 69 5b 61 5d 3b 69 66 28 62 21 3d 3d 21 30 29 72 65 74 75 72 6e 20 6d 28 7b 6d 65 74 61 64 61 74 61 3a 61 2c 74 79 70 65 3a 22 55 4e 53 55 50 50 4f 52 54 45 44 5f 4d 45 54 41 44 41 54 41 5f 41 52 47 55 4d 45 4e 54 22 7d 29 7d 72 65 74 75 72 6e 20 6c 28 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 76 61 72 20 62 3d 61 72 67 75
                                                                                                                                            Data Ascii: l,warnings:[]}}function m(a){return{error:a,warnings:[]}}function n(a){return{error:null,warnings:a}}function o(a){if(a){a=a.toLowerCase();var b=i[a];if(b!==!0)return m({metadata:a,type:"UNSUPPORTED_METADATA_ARGUMENT"})}return l()}function p(a){var b=argu
                                                                                                                                            2024-10-30 21:10:08 UTC1369INData Raw: 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 2c 62 3d 61 2e 6d 61 70 2c 63 3d 61 2e 6b 65 79 73 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 62 29 7b 6e 28 74 68 69 73 2c 61 29 2c 74 68 69 73 2e 5f 72 65 67 4b 65 79 3d 30 2c 74 68 69 73 2e 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 3d 7b 7d 2c 74 68 69 73 2e 5f 63 6f 65 72 63 65 41 72 67 73 3d 62 7c 7c 6e 75 6c 6c 7d 68 28 61 2c 5b 7b 6b 65 79 3a 22 6c 69 73 74 65 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2c 63 3d 22 22 2b 74 68 69 73 2e 5f 72 65 67 4b 65 79 2b 2b 3b 74 68 69 73 2e 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 63 5d 3d 61 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65
                                                                                                                                            Data Ascii: gnalsFBEventsUtils"),b=a.map,c=a.keys;a=function(){function a(b){n(this,a),this._regKey=0,this._subscriptions={},this._coerceArgs=b||null}h(a,[{key:"listen",value:function(a){var b=this,c=""+this._regKey++;this._subscriptions[c]=a;return function(){delete
                                                                                                                                            2024-10-30 21:10:08 UTC1369INData Raw: 61 64 64 54 6f 42 61 74 63 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 3b 74 68 69 73 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 67 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 6e 75 6c 6c 2c 62 2e 66 6f 72 63 65 45 6e 64 42 61 74 63 68 28 29 7d 2c 65 28 29 29 29 3b 74 68 69 73 2e 5f 64 61 74 61 2e 70 75 73 68 28 61 29 3b 74 68 69 73 2e 5f 64 61 74 61 2e 6c 65 6e 67 74 68 3e 3d 64 28 29 26 26 74 68 69 73 2e 66 6f 72 63 65 45 6e 64 42 61 74 63 68 28 29 7d 7d 2c 7b 6b 65 79 3a 22 66 6f 72 63 65 45 6e 64 42 61 74 63 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                            Data Ascii: addToBatch",value:function(a){var b=this;this._waitHandle==null&&(this._waitHandle=g.setTimeout(function(){b._waitHandle=null,b.forceEndBatch()},e()));this._data.push(a);this._data.length>=d()&&this.forceEndBatch()}},{key:"forceEndBatch",value:function(){
                                                                                                                                            2024-10-30 21:10:08 UTC1369INData Raw: 73 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 65 78 70 65 72 69 6d 65 6e 74 4e 61 6d 65 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 2e 73 74 72 69 6e 67 28 29 29 2c 65 6e 61 62 6c 65 4d 75 6c 74 69 45 69 64 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 5b 22 62 6f 6f 6c 65 61 6e 22 5d 28 29 29 7d 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 43 52 75 6c 65 45 76 61 6c 75 61 74 6f 72 43 6f 6e 66 69 67 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d
                                                                                                                                            Data Ascii: s:b.number(),experimentName:b.allowNull(b.string()),enableMultiEid:b.allowNull(b["boolean"]())});k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsCCRuleEvaluatorConfigTypedef",function(){return function(g,h,i,j){var k=
                                                                                                                                            2024-10-30 21:10:08 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 3b 61 2e 63 6f 65 72 63 65 3b 61 3d 61 2e 54 79 70 65 64 3b 61 3d 61 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 66 6f 72 6b 65 64 50 69 78 65 6c 49 64 73 3a 61 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 61 2e 61 72 72 61 79 4f 66 28 61 2e 73 74 72 69 6e 67 28 29 29 29 2c 66 6f 72 6b 65 64 50 69 78 65 6c 49 64 73 49 6e 42 72 6f 77 73 65 72 43 68
                                                                                                                                            Data Ascii: nction(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped");a.coerce;a=a.Typed;a=a.objectWithFields({forkedPixelIds:a.allowNull(a.arrayOf(a.string())),forkedPixelIdsInBrowserCh


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            23192.168.2.449785188.114.96.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:08 UTC411OUTGET /taxa-de-emergencia-excepcional/js/jquery.min.js HTTP/1.1
                                                                                                                                            Host: statusentrega.shop
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: PHPREFS=full
                                                                                                                                            2024-10-30 21:10:08 UTC907INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:08 GMT
                                                                                                                                            Content-Type: text/javascript
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 15:00:37 GMT
                                                                                                                                            ETag: W/"160a2-61f2d4a1bff86-gzip"
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4371
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SHnDgp6UWX%2BzFYx21mKMIK%2FiJUZ62RG2IGQk8ivMYoH654%2B6ryq1Nd%2BcP9GUSfP7isrcND%2FfU6rgmFAgpGchXfLWFOan2bU0A0P3T%2FQMVB1uPDanLFIlDmlcqnIh1%2BLwze8itVY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8dae63ef3e5f2877-DFW
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1380&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=989&delivery_rate=1920424&cwnd=251&unsent_bytes=0&cid=9130c0b806376ace&ts=150&x=0"
                                                                                                                                            2024-10-30 21:10:08 UTC462INData Raw: 37 63 64 31 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 34 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                                                                                            Data Ascii: 7cd1/*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                                                                                            2024-10-30 21:10:08 UTC1369INData Raw: 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 79 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 79 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 76 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 2e 69 74 65 6d 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                            Data Ascii: t.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e
                                                                                                                                            2024-10-30 21:10:08 UTC1369INData Raw: 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                                                                                                            Data Ascii: eturn this.pushStack(S.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(S.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n]]:[])},end:function(){re
                                                                                                                                            2024-10-30 21:10:08 UTC1369INData Raw: 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 70 28 4f 62 6a 65 63 74 28 65 29 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d 69 2c 65 7d 2c 67 72 65
                                                                                                                                            Data Ascii: e,t){var n=t||[];return null!=e&&(p(Object(e))?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];return e.length=i,e},gre
                                                                                                                                            2024-10-30 21:10:08 UTC1369INData Raw: 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 46 3d 22 3a 28 22 2b 49 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4d 2b 22 2b 24 22 2c 22 67 22 29 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 2c 22 2b 4d
                                                                                                                                            Data Ascii: \\"])*)\"|("+I+"))|)"+M+"*\\]",F=":("+I+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",$=new RegExp(M+"+","g"),B=new RegExp("^"+M+"+|((?:^|[^\\\\])(?:\\\\.)*)"+M+"+$","g"),_=new RegExp("^"+M+"*,"+M
                                                                                                                                            2024-10-30 21:10:08 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e 61 70 70 6c 79 28 65 2c 4f 2e 63 61 6c 6c 28 74 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29
                                                                                                                                            Data Ascii: ){return!0===e.disabled&&"fieldset"===e.nodeName.toLowerCase()},{dir:"parentNode",next:"legend"});try{H.apply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={apply:t.length?function(e,t){L.apply(e,O.call(t))}:function(e,t)
                                                                                                                                            2024-10-30 21:10:08 UTC1369INData Raw: 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c 72
                                                                                                                                            Data Ascii: acheLength&&delete e[r.shift()],e[t+" "]=n}}function le(e){return e[S]=!0,e}function ce(e){var t=C.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function fe(e,t){var n=e.split("|"),r
                                                                                                                                            2024-10-30 21:10:08 UTC1369INData Raw: 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 70 21 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e 74 6f 70 21 3d 3d 6e 26 26 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 43 2e 63
                                                                                                                                            Data Ascii: ype&&r.documentElement&&(a=(C=r).documentElement,E=!i(C),p!=C&&(n=C.defaultView)&&n.top!==n&&(n.addEventListener?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=ce(function(e){return a.appendChild(e).appendChild(C.c
                                                                                                                                            2024-10-30 21:10:08 UTC1369INData Raw: 72 6e 5b 6f 5d 3b 69 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 65 29 2c 72 3d 30 3b 77 68 69 6c 65 28 6f 3d 69 5b 72 2b 2b 5d 29 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65
                                                                                                                                            Data Ascii: rn[o];i=t.getElementsByName(e),r=0;while(o=i[r++])if((n=o.getAttributeNode("id"))&&n.value===e)return[o]}return[]}}),b.find.TAG=d.getElementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTagName(e):d.qsa?t.querySe
                                                                                                                                            2024-10-30 21:10:08 UTC1369INData Raw: 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 2f 3e 3c 2f 73 65 6c 65 63 74 3e 22 3b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 79 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 79 2e 70 75 73 68 28 22 3a 65 6e
                                                                                                                                            Data Ascii: bled'><option/></select>";var t=C.createElement("input");t.setAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&y.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&y.push(":en


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            24192.168.2.449788188.114.96.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:09 UTC428OUTGET /taxa-de-emergencia-excepcional/js/jquery.bind-first-0.2.3.min.js HTTP/1.1
                                                                                                                                            Host: statusentrega.shop
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: PHPREFS=full
                                                                                                                                            2024-10-30 21:10:09 UTC902INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:09 GMT
                                                                                                                                            Content-Type: text/javascript
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 15:00:37 GMT
                                                                                                                                            ETag: W/"525-61f2d4a1be046-gzip"
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4372
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AL69OHy29Ozqci1Zm5DyfqeP27ULVEe4h2ciz%2F4GBmymLeEBXsATkUqnREbblvDWscBZLh%2BjQPHGf%2B2kNKy2rFOV7mO02ZVwoQ6kTzID7NYkj0yNT40KC1jYW%2BkFG%2FhiGWNv8UM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8dae63f45be9e766-DFW
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1559&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=1006&delivery_rate=1673988&cwnd=239&unsent_bytes=0&cid=dfeeedc58106e21c&ts=159&x=0"
                                                                                                                                            2024-10-30 21:10:09 UTC467INData Raw: 35 32 35 0d 0a 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 2e 62 69 6e 64 2d 66 69 72 73 74 20 6c 69 62 72 61 72 79 20 76 30 2e 32 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 20 56 6c 61 64 69 6d 69 72 20 5a 68 75 72 61 76 6c 65 76 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 54 68 75 20 46 65 62 20 20 36 20 31 30 3a 31 33 3a 35 39 20 49 43 54 20 32 30 31 34 0a 20 2a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 72 65 74 75 72 6e 20 75 3f 65 2e 64 61 74 61 28 22 65 76 65 6e 74 73 22 29 3a 74 2e 5f 64 61 74 61 28 65 5b 30 5d 29 2e 65 76 65 6e 74 73 7d 66 75 6e 63 74
                                                                                                                                            Data Ascii: 525/* * jQuery.bind-first library v0.2.3 * Copyright (c) 2013 Vladimir Zhuravlev * * Released under MIT License * @license * * Date: Thu Feb 6 10:13:59 ICT 2014 **/(function(t){function e(e){return u?e.data("events"):t._data(e[0]).events}funct
                                                                                                                                            2024-10-30 21:10:09 UTC857INData Raw: 72 2e 73 70 6c 69 74 28 2f 5c 73 2b 2f 29 3b 65 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 3b 61 2e 6c 65 6e 67 74 68 3e 65 3b 2b 2b 65 29 7b 76 61 72 20 72 3d 61 5b 65 5d 2e 74 72 69 6d 28 29 2e 6d 61 74 63 68 28 2f 5b 5e 5c 2e 5d 2b 2f 69 29 5b 30 5d 3b 6e 28 74 28 74 68 69 73 29 2c 72 2c 69 29 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 74 2e 66 6e 5b 65 2b 22 46 69 72 73 74 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 29 2c 69 3d 6e 2e 73 68 69 66 74 28 29 3b 72 65 74 75 72 6e 20 69 26 26 28 74 2e 66 6e 5b 65 5d 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 72 28 74 68 69 73 2c 69 29 29 2c 74 68 69 73
                                                                                                                                            Data Ascii: r.split(/\s+/);e.each(function(){for(var e=0;a.length>e;++e){var r=a[e].trim().match(/[^\.]+/i)[0];n(t(this),r,i)}})}function i(e){t.fn[e+"First"]=function(){var n=t.makeArray(arguments),i=n.shift();return i&&(t.fn[e].apply(this,arguments),r(this,i)),this
                                                                                                                                            2024-10-30 21:10:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                            Data Ascii: 0


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            25192.168.2.449789188.114.96.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:09 UTC420OUTGET /taxa-de-emergencia-excepcional/js/js.cookie-2.1.3.min.js HTTP/1.1
                                                                                                                                            Host: statusentrega.shop
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: PHPREFS=full
                                                                                                                                            2024-10-30 21:10:09 UTC903INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:09 GMT
                                                                                                                                            Content-Type: text/javascript
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 15:00:37 GMT
                                                                                                                                            ETag: W/"6ad-61f2d4a1be816-gzip"
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4372
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rQzzK4MT%2Fwc0b8Ew1fahR0VCgtE5ptnVFkC1MmJ8vHFR4PqWsLWpJ5I6avDdQ5JP1HGUhvg5oD1Vn4%2F1pNRB%2Fw7JGJedMuLG3tDoDhD%2FXv2vwGBa0jTW8c%2BgkLzXM8wL%2FKlGWLo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8dae63f4fdc60bff-DFW
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1418&sent=3&recv=5&lost=0&retrans=0&sent_bytes=2846&recv_bytes=998&delivery_rate=2012508&cwnd=251&unsent_bytes=0&cid=178cc219505aa9cb&ts=184&x=0"
                                                                                                                                            2024-10-30 21:10:09 UTC466INData Raw: 36 61 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 21 31 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 26 26 28 64 65 66 69 6e 65 28 65 29 2c 6e 3d 21 30 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 28 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 2c 6e 3d 21 30 29 2c 21 6e 29 7b 76 61 72 20 6f 3d 77 69 6e 64 6f 77 2e 43 6f 6f 6b 69 65 73 2c 74 3d 77 69 6e 64 6f 77 2e 43 6f 6f 6b 69 65 73 3d 65 28 29 3b 74 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 43 6f 6f 6b 69 65 73 3d 6f 2c 74 7d 7d 7d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f
                                                                                                                                            Data Ascii: 6ad!function(e){var n=!1;if("function"==typeof define&&define.amd&&(define(e),n=!0),"object"==typeof exports&&(module.exports=e(),n=!0),!n){var o=window.Cookies,t=window.Cookies=e();t.noConflict=function(){return window.Cookies=o,t}}}(function(){functio
                                                                                                                                            2024-10-30 21:10:09 UTC1250INData Raw: 2c 74 2e 64 65 66 61 75 6c 74 73 2c 69 29 2c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 69 2e 65 78 70 69 72 65 73 29 7b 76 61 72 20 61 3d 6e 65 77 20 44 61 74 65 3b 61 2e 73 65 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 28 61 2e 67 65 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 28 29 2b 38 36 34 65 35 2a 69 2e 65 78 70 69 72 65 73 29 2c 69 2e 65 78 70 69 72 65 73 3d 61 7d 74 72 79 7b 63 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 72 29 2c 2f 5e 5b 5c 7b 5c 5b 5d 2f 2e 74 65 73 74 28 63 29 26 26 28 72 3d 63 29 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 72 3d 6f 2e 77 72 69 74 65 3f 6f 2e 77 72 69 74 65 28 72 2c 6e 29 3a 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 53 74 72 69 6e 67 28 72 29 29 2e 72 65 70 6c 61 63 65 28 2f 25 28
                                                                                                                                            Data Ascii: ,t.defaults,i),"number"==typeof i.expires){var a=new Date;a.setMilliseconds(a.getMilliseconds()+864e5*i.expires),i.expires=a}try{c=JSON.stringify(r),/^[\{\[]/.test(c)&&(r=c)}catch(e){}return r=o.write?o.write(r,n):encodeURIComponent(String(r)).replace(/%(
                                                                                                                                            2024-10-30 21:10:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                            Data Ascii: 0


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            26192.168.2.449795157.240.0.64432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:09 UTC539OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                            Host: connect.facebook.net
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://statusentrega.shop/
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:10:09 UTC1452INHTTP/1.1 200 OK
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                            timing-allow-origin: *
                                                                                                                                            reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                            report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                            content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-TnHPkcPD' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                            document-policy: force-load-at-top
                                                                                                                                            2024-10-30 21:10:09 UTC1671INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                            Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                            2024-10-30 21:10:09 UTC1INData Raw: 2f
                                                                                                                                            Data Ascii: /
                                                                                                                                            2024-10-30 21:10:10 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                            Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                            2024-10-30 21:10:10 UTC16384INData Raw: 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65
                                                                                                                                            Data Ascii: &c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="obje
                                                                                                                                            2024-10-30 21:10:10 UTC16384INData Raw: 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28
                                                                                                                                            Data Ascii: r k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})(
                                                                                                                                            2024-10-30 21:10:10 UTC16384INData Raw: 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 66 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 67 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 67 3a 6e 75 6c 6c 3b 67 3d 7b 7d 3b 68 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 68 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64
                                                                                                                                            Data Ascii: es("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefined":i(f))==="object"&&(j=f);f=g!=null&&typeof g==="string"?g:null;g={};h!=null&&(typeof h==="undefined"?"und
                                                                                                                                            2024-10-30 21:10:10 UTC1703INData Raw: 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c 65 6e 67 74 68 3e 30 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 61 29 3f 65 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f
                                                                                                                                            Data Ascii: l}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).length>0}function p(a){return Object.prototype.hasOwnProperty.call(e,a)?e[a]:a}function q(a){return Object.pro
                                                                                                                                            2024-10-30 21:10:10 UTC14681INData Raw: 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29
                                                                                                                                            Data Ascii: tsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null})
                                                                                                                                            2024-10-30 21:10:10 UTC16384INData Raw: 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 2c 6a 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 76 61 72 20 6c 3d 62 2e 66 69 72 65 64 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 76
                                                                                                                                            Data Ascii: dules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET"),j=f.getFbeventsModules("signalsFBEventsSendXHR");b=f.getFbeventsModules("SignalsFBEventsEvents");var l=b.fired;function m(a,b){v
                                                                                                                                            2024-10-30 21:10:10 UTC16384INData Raw: 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                                                            Data Ascii: ay(a)||a==null)throw new g();return a}}function s(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"&&typeof a!=="string"||Array.isArray(a)||a==null)throw new g();return a}}function t(){return function(a){if(typeof a!=="function"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            27192.168.2.449796157.240.0.64432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:09 UTC1340OUTGET /signals/config/2756630831177530?v=2.9.162&r=stable&domain=statusentrega.shop&hme=e67e7d148043b3a377ad0eb1c82669792a67ba5e3bb5734b69e611ae38f939ca&ex_m=68%2C115%2C102%2C106%2C59%2C3%2C95%2C67%2C15%2C92%2C85%2C49%2C52%2C163%2C166%2C178%2C174%2C175%2C177%2C28%2C96%2C51%2C74%2C176%2C158%2C161%2C171%2C172%2C179%2C124%2C39%2C33%2C136%2C14%2C48%2C184%2C183%2C126%2C17%2C38%2C1%2C41%2C63%2C64%2C65%2C69%2C89%2C16%2C13%2C91%2C88%2C87%2C103%2C50%2C105%2C37%2C104%2C29%2C25%2C159%2C162%2C133%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C55%2C60%2C62%2C72%2C97%2C26%2C73%2C8%2C7%2C77%2C46%2C20%2C99%2C98%2C100%2C93%2C9%2C19%2C18%2C82%2C54%2C80%2C32%2C71%2C0%2C90%2C31%2C79%2C84%2C45%2C44%2C83%2C36%2C4%2C86%2C78%2C42%2C34%2C81%2C2%2C35%2C61%2C40%2C101%2C43%2C76%2C66%2C107%2C58%2C57%2C30%2C94%2C56%2C53%2C47%2C75%2C70%2C23%2C108 HTTP/1.1
                                                                                                                                            Host: connect.facebook.net
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://statusentrega.shop/
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:10:09 UTC1452INHTTP/1.1 200 OK
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                            timing-allow-origin: *
                                                                                                                                            reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                            report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                            content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-D3kKXvAw' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                            document-policy: force-load-at-top
                                                                                                                                            2024-10-30 21:10:09 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                            Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                            2024-10-30 21:10:09 UTC1491INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                            Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                            2024-10-30 21:10:10 UTC14893INData Raw: 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 76 61 72 20 67 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f
                                                                                                                                            Data Ascii: urn!1}return!0}())return;var g=typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbo
                                                                                                                                            2024-10-30 21:10:10 UTC1500INData Raw: 69 6f 6e 20 67 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 62 3a 61
                                                                                                                                            Data Ascii: ion g(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function h(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&&(typeof b==="object"||typeof b==="function")?b:a
                                                                                                                                            2024-10-30 21:10:10 UTC1482INData Raw: 41 72 72 61 79 2e 66 72 6f 6d 28 63 2e 76 61 6c 75 65 73 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 61 3d 67 28 61 2c 62 29 3b 76 61 72 20 64 3d 22 22 3b 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 6a 28 61 29 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 2e 6c 6f 63 61 6c 65 43 6f 6d 70 61 72 65 28 62 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 29 7d 29 3b 62 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 70 72 65 66 69 78 2c 65 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 65 62 70 5f 70 61 74 68 3b 61 3d 61 2e 70 61 72 61 6d 56 61 6c 75 65 21 3d 6e 75 6c 6c 3f 61 2e
                                                                                                                                            Data Ascii: Array.from(c.values())}function h(a,b){a=g(a,b);var d="";b=[].concat(j(a)).sort(function(a,b){return a.paramConfig.query.localeCompare(b.paramConfig.query)});b.forEach(function(a){var b=a.paramConfig.prefix,e=a.paramConfig.ebp_path;a=a.paramValue!=null?a.
                                                                                                                                            2024-10-30 21:10:10 UTC13402INData Raw: 65 64 49 6e 50 69 78 65 6c 73 28 62 29 2e 69 6e 64 65 78 4f 66 28 63 29 3d 3d 3d 2d 31 7d 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 63 6f 6f 6b 69 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6a 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e
                                                                                                                                            Data Ascii: edInPixels(b).indexOf(c)===-1}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.cookie",function(){return function(j,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEven
                                                                                                                                            2024-10-30 21:10:10 UTC1491INData Raw: 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 41 6e 64 72 6f 69 64 49 41 57 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 66 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63
                                                                                                                                            Data Ascii: ){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIsAndroidIAW",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(func
                                                                                                                                            2024-10-30 21:10:10 UTC1491INData Raw: 79 3d 3d 3d 22 6e 75 6d 62 65 72 22 26 26 62 2e 65 74 6c 64 4f 6e 65 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 62 2e 65 74 6c 64 4f 6e 65 3d 3d 3d 22 73 74 72 69 6e 67 22 29 72 65 74 75 72 6e 20 61 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 7b 63 6f 6e 76 65 72 73 69 6f 6e 42 69 74 3a 2d 31 2c 70 72 69 6f 72 69 74 79 3a 2d 31 2c 65 74 6c 64 4f 6e 65 3a 22 22 7d 29 7d 7d 63 61 74 63 68 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 21 31 3b 61 3d 6b 2e 67 65 74 28 61 2c 22 49 41 42 50 43 4d 41 45 42 72 69 64 67 65 22 29 3b 72 65 74 75 72 6e 20 61 3d 3d 6e 75 6c 6c 7c 7c 61 2e 65 6e 61 62 6c 65 41 75 74 6f 45 76 65 6e
                                                                                                                                            Data Ascii: y==="number"&&b.etldOne!=null&&typeof b.etldOne==="string")return a;else return JSON.stringify({conversionBit:-1,priority:-1,etldOne:""})}}catch(a){return null}}function o(a){if(a==null)return!1;a=k.get(a,"IABPCMAEBridge");return a==null||a.enableAutoEven
                                                                                                                                            2024-10-30 21:10:10 UTC13402INData Raw: 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 69 61 62 70 63 6d 61 65 62 72 69 64 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 29 7d 29 28 29 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 6c 6f 63 61 74 69 6f 6e 2c 68 69 73 74 6f 72 79 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 61 2e 66 62 71 3b 66 2e 65 78 65 63 53 74 61 72 74 3d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 26 26 61 2e 70
                                                                                                                                            Data Ascii: );f.ensureModuleRegistered("fbevents.plugins.iabpcmaebridge",function(){return e.exports})})()})(window,document,location,history);(function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.p
                                                                                                                                            2024-10-30 21:10:10 UTC1491INData Raw: 72 20 62 3d 76 6f 69 64 20 30 2c 63 3d 76 6f 69 64 20 30 2c 65 3d 21 30 2c 66 3d 21 31 2c 67 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 68 3d 61 2e 66 75 6c 6c 56 65 72 73 69 6f 6e 4c 69 73 74 5b 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 5d 28 29 2c 61 3b 21 28 65 3d 28 61 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 3b 65 3d 21 30 29 63 3d 61 2e 76 61 6c 75 65 2c 63 2e 62 72 61 6e 64 2e 69 6e 63 6c 75 64 65 73 28 22 43 68 72 6f 6d 65 22 29 26 26 28 62 3d 63 2e 76 65 72 73 69 6f 6e 29 7d 63 61 74 63 68 28 61 29 7b 66 3d 21 30 2c 67 3d 61 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 65 26 26 68 5b 22 72 65 74 75 72 6e
                                                                                                                                            Data Ascii: r b=void 0,c=void 0,e=!0,f=!1,g=void 0;try{for(var h=a.fullVersionList[typeof Symbol==="function"?Symbol.iterator:"@@iterator"](),a;!(e=(a=h.next()).done);e=!0)c=a.value,c.brand.includes("Chrome")&&(b=c.version)}catch(a){f=!0,g=a}finally{try{!e&&h["return


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            28192.168.2.449800103.224.212.2164432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:09 UTC561OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.2.5 HTTP/1.1
                                                                                                                                            Host: fphofc.site
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://statusentrega.shop/
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:10:09 UTC164INHTTP/1.1 404 Not Found
                                                                                                                                            date: Wed, 30 Oct 2024 21:10:09 GMT
                                                                                                                                            server: Apache
                                                                                                                                            content-length: 196
                                                                                                                                            content-type: text/html; charset=iso-8859-1
                                                                                                                                            connection: close
                                                                                                                                            2024-10-30 21:10:09 UTC196INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            29192.168.2.449801188.114.96.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:10 UTC621OUTGET /taxa-de-emergencia-excepcional/js/fbevents_1.js HTTP/1.1
                                                                                                                                            Host: statusentrega.shop
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://statusentrega.shop/taxa-de-emergencia-excepcional/
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: PHPREFS=full
                                                                                                                                            2024-10-30 21:10:10 UTC896INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:10 GMT
                                                                                                                                            Content-Type: text/javascript
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 15:00:37 GMT
                                                                                                                                            ETag: W/"37dcb-61f2d4a1b019c-gzip"
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4373
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hHYfE7Ds0AJc2zIRXQLHhOlw0DYMlHVeUFHU8w7nUt1yUaZfYSYEGhXfAXvbHNuCYWVkOn%2FrtMn3L5fQov2uMkzdi6TOboCkuAEjLUJ5jRgxgduqlqh36tgFvqKoaaPvTXdJhrU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8dae63f90df53583-DFW
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1051&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=1199&delivery_rate=2674053&cwnd=251&unsent_bytes=0&cid=670cf70a38b7ec27&ts=155&x=0"
                                                                                                                                            2024-10-30 21:10:10 UTC473INData Raw: 37 63 64 64 0d 0a 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74
                                                                                                                                            Data Ascii: 7cdd/*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connect
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 70 6f 6c 69 63 79 2f 5d 2e 20 54 68 69 73 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 0a 2a 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 73 6f 66 74 77 61 72 65 2e 0a 2a 0a 2a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 2a 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f 20 54 48 45 20 57 41 52 52 41 4e 54 49 45 53 20 4f
                                                                                                                                            Data Ascii: facebook.com/policy/]. This copyright notice shall be* included in all copies or substantial portions of the software.** THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES O
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 68 3d 3d 3d 62 29 62 72 65 61 6b 7d 7d 63 61 74 63 68 28 61 29 7b 65 3d 21 30 2c 66 3d 61 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 64 26 26 67 5b 22 72 65 74 75 72 6e 22 5d 26 26 67 5b 22 72 65 74 75 72 6e 22 5d 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 65 29 74 68 72 6f 77 20 66 7d 7d 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 62 29 29 72 65 74 75 72 6e 20 62 3b 65 6c 73 65 20 69 66 28 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 69 6e 20 4f 62 6a 65 63 74 28 62 29 29 72 65 74 75 72 6e 20 61 28 62 2c 63 29 3b 65 6c 73 65 20 74 68 72
                                                                                                                                            Data Ascii: h===b)break}}catch(a){e=!0,f=a}finally{try{!d&&g["return"]&&g["return"]()}finally{if(e)throw f}}return c}return function(b,c){if(Array.isArray(b))return b;else if((typeof Symbol==="function"?Symbol.iterator:"@@iterator")in Object(b))return a(b,c);else thr
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 7b 62 20 69 6e 20 61 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 62 2c 7b 76 61 6c 75 65 3a 63 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 61 5b 62 5d 3d 63 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 2c 63 3d 41 72 72 61 79 28 61 2e 6c 65 6e 67 74 68 29 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 63 5b 62 5d 3d 61 5b 62 5d 3b 72 65 74 75 72 6e 20 63 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74
                                                                                                                                            Data Ascii: {b in a?Object.defineProperty(a,b,{value:c,enumerable:!0,configurable:!0,writable:!0}):a[b]=c;return a}function m(a){if(Array.isArray(a)){for(var b=0,c=Array(a.length);b<a.length;b++)c[b]=a[b];return c}else return Array.from(a)}function n(a,b){if(!(a inst
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 6c 73 65 20 72 65 74 75 72 6e 20 61 21 3d 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 26 26 74 79 70 65 6f 66 20 61 2e 6e 6f 64 65 4e 61 6d 65 3d 3d 3d 22 73 74 72 69 6e 67 22 7d 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 72 65 74 75 72 6e 21 61 28 62 29 3f 6e 75 6c 6c 3a 62 7d 6b 2e 65 78 70 6f 72 74 73 3d 62 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 45 76 65 6e 74 56 61 6c
                                                                                                                                            Data Ascii: lse return a!==null&&(typeof a==="undefined"?"undefined":i(a))==="object"&&a.nodeType===Node.ELEMENT_NODE&&typeof a.nodeName==="string"}function b(b){return!a(b)?null:b}k.exports=b})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsEventVal
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 69 6e 67 73 3a 5b 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 61 2c 77 61 72 6e 69 6e 67 73 3a 5b 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 6e 75 6c 6c 2c 77 61 72 6e 69 6e 67 73 3a 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 69 66 28 61 29 7b 61 3d 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 76 61 72 20 62 3d 69 5b 61 5d 3b 69 66 28 62 21 3d 3d 21 30 29 72 65 74 75 72 6e 20 6d 28 7b 6d 65 74 61 64 61 74 61 3a 61 2c 74 79 70 65 3a 22 55 4e 53 55 50 50 4f 52 54 45 44 5f 4d 45 54 41 44 41 54 41 5f 41 52 47 55 4d 45 4e 54 22 7d 29 7d 72 65 74 75 72 6e 20 6c 28 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 76 61 72 20 62 3d 61 72 67 75 6d 65 6e 74 73 2e
                                                                                                                                            Data Ascii: ings:[]}}function m(a){return{error:a,warnings:[]}}function n(a){return{error:null,warnings:a}}function o(a){if(a){a=a.toLowerCase();var b=i[a];if(b!==!0)return m({metadata:a,type:"UNSUPPORTED_METADATA_ARGUMENT"})}return l()}function p(a){var b=arguments.
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 2c 62 3d 61 2e 6d 61 70 2c 63 3d 61 2e 6b 65 79 73 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 62 29 7b 6e 28 74 68 69 73 2c 61 29 2c 74 68 69 73 2e 5f 72 65 67 4b 65 79 3d 30 2c 74 68 69 73 2e 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 3d 7b 7d 2c 74 68 69 73 2e 5f 63 6f 65 72 63 65 41 72 67 73 3d 62 7c 7c 6e 75 6c 6c 7d 68 28 61 2c 5b 7b 6b 65 79 3a 22 6c 69 73 74 65 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2c 63 3d 22 22 2b 74 68 69 73 2e 5f 72 65 67 4b 65 79 2b 2b 3b 74 68 69 73 2e 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 63 5d 3d 61 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 62 2e 5f 73 75
                                                                                                                                            Data Ascii: BEventsUtils"),b=a.map,c=a.keys;a=function(){function a(b){n(this,a),this._regKey=0,this._subscriptions={},this._coerceArgs=b||null}h(a,[{key:"listen",value:function(a){var b=this,c=""+this._regKey++;this._subscriptions[c]=a;return function(){delete b._su
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 61 74 63 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 3b 74 68 69 73 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 67 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 6e 75 6c 6c 2c 62 2e 66 6f 72 63 65 45 6e 64 42 61 74 63 68 28 29 7d 2c 65 28 29 29 29 3b 74 68 69 73 2e 5f 64 61 74 61 2e 70 75 73 68 28 61 29 3b 74 68 69 73 2e 5f 64 61 74 61 2e 6c 65 6e 67 74 68 3e 3d 64 28 29 26 26 74 68 69 73 2e 66 6f 72 63 65 45 6e 64 42 61 74 63 68 28 29 7d 7d 2c 7b 6b 65 79 3a 22 66 6f 72 63 65 45 6e 64 42 61 74 63 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f
                                                                                                                                            Data Ascii: atch",value:function(a){var b=this;this._waitHandle==null&&(this._waitHandle=g.setTimeout(function(){b._waitHandle=null,b.forceEndBatch()},e()));this._data.push(a);this._data.length>=d()&&this.forceEndBatch()}},{key:"forceEndBatch",value:function(){this._
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 6d 62 65 72 28 29 2c 65 78 70 65 72 69 6d 65 6e 74 4e 61 6d 65 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 2e 73 74 72 69 6e 67 28 29 29 2c 65 6e 61 62 6c 65 4d 75 6c 74 69 45 69 64 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 5b 22 62 6f 6f 6c 65 61 6e 22 5d 28 29 29 7d 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 43 52 75 6c 65 45 76 61 6c 75 61 74 6f 72 43 6f 6e 66 69 67 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72
                                                                                                                                            Data Ascii: mber(),experimentName:b.allowNull(b.string()),enableMultiEid:b.allowNull(b["boolean"]())});k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsCCRuleEvaluatorConfigTypedef",function(){return function(g,h,i,j){var k={expor
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 3b 61 2e 63 6f 65 72 63 65 3b 61 3d 61 2e 54 79 70 65 64 3b 61 3d 61 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 66 6f 72 6b 65 64 50 69 78 65 6c 49 64 73 3a 61 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 61 2e 61 72 72 61 79 4f 66 28 61 2e 73 74 72 69 6e 67 28 29 29 29 2c 66 6f 72 6b 65 64 50 69 78 65 6c 49 64 73 49 6e 42 72 6f 77 73 65 72 43 68 61 6e 6e 65 6c 3a
                                                                                                                                            Data Ascii: (){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped");a.coerce;a=a.Typed;a=a.objectWithFields({forkedPixelIds:a.allowNull(a.arrayOf(a.string())),forkedPixelIdsInBrowserChannel:


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            30192.168.2.449803188.114.96.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:10 UTC621OUTGET /taxa-de-emergencia-excepcional/js/fbevents_2.js HTTP/1.1
                                                                                                                                            Host: statusentrega.shop
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://statusentrega.shop/taxa-de-emergencia-excepcional/
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: PHPREFS=full
                                                                                                                                            2024-10-30 21:10:10 UTC910INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:10 GMT
                                                                                                                                            Content-Type: text/javascript
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 15:00:37 GMT
                                                                                                                                            ETag: W/"37636-61f2d4a1b7e9d-gzip"
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4373
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fZzmkUYW%2FwVMGTt4EZy61xtBnaQNedRb0M%2FP1hZtKSXYsQ0k83vdFYedx9mewmK2z%2BlVaeTglNAX%2F5KWmn1kAhurfLlUS0n7BKRMroo%2BqaI%2FiDZFW4%2FvKbA%2Biz4FSOFrhZlrFEU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8dae63f91db46b24-DFW
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1089&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=1199&delivery_rate=1894048&cwnd=251&unsent_bytes=0&cid=ebaabb63ec36c283&ts=154&x=0"
                                                                                                                                            2024-10-30 21:10:10 UTC459INData Raw: 37 63 63 66 0d 0a 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74
                                                                                                                                            Data Ascii: 7ccf/*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connect
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 73 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 70 6f 6c 69 63 79 2f 5d 2e 20 54 68 69 73 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 0a 2a 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 73 6f 66 74 77 61 72 65 2e 0a 2a 0a 2a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 2a 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f 20 54 48
                                                                                                                                            Data Ascii: ://developers.facebook.com/policy/]. This copyright notice shall be* included in all copies or substantial portions of the software.** THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR* IMPLIED, INCLUDING BUT NOT LIMITED TO TH
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 3b 69 66 28 62 26 26 63 2e 6c 65 6e 67 74 68 3d 3d 3d 62 29 62 72 65 61 6b 7d 7d 63 61 74 63 68 28 61 29 7b 65 3d 21 30 2c 66 3d 61 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 64 26 26 67 5b 22 72 65 74 75 72 6e 22 5d 26 26 67 5b 22 72 65 74 75 72 6e 22 5d 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 65 29 74 68 72 6f 77 20 66 7d 7d 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 62 29 29 72 65 74 75 72 6e 20 62 3b 65 6c 73 65 20 69 66 28 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 69 6e 20 4f 62 6a 65 63 74 28 62 29 29 72 65 74 75 72 6e 20 61
                                                                                                                                            Data Ascii: ;if(b&&c.length===b)break}}catch(a){e=!0,f=a}finally{try{!d&&g["return"]&&g["return"]()}finally{if(e)throw f}}return c}return function(b,c){if(Array.isArray(b))return b;else if((typeof Symbol==="function"?Symbol.iterator:"@@iterator")in Object(b))return a
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 63 74 69 6f 6e 20 6c 28 61 2c 62 2c 63 29 7b 62 20 69 6e 20 61 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 62 2c 7b 76 61 6c 75 65 3a 63 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 61 5b 62 5d 3d 63 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 2c 63 3d 41 72 72 61 79 28 61 2e 6c 65 6e 67 74 68 29 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 63 5b 62 5d 3d 61 5b 62 5d 3b 72 65 74 75 72 6e 20 63 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 2c
                                                                                                                                            Data Ascii: ction l(a,b,c){b in a?Object.defineProperty(a,b,{value:c,enumerable:!0,configurable:!0,writable:!0}):a[b]=c;return a}function m(a){if(Array.isArray(a)){for(var b=0,c=Array(a.length);b<a.length;b++)c[b]=a[b];return c}else return Array.from(a)}function n(a,
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 61 21 3d 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 26 26 74 79 70 65 6f 66 20 61 2e 6e 6f 64 65 4e 61 6d 65 3d 3d 3d 22 73 74 72 69 6e 67 22 7d 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 72 65 74 75 72 6e 21 61 28 62 29 3f 6e 75 6c 6c 3a 62 7d 6b 2e 65 78 70 6f 72 74 73 3d 62 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53
                                                                                                                                            Data Ascii: HTMLElement;else return a!==null&&(typeof a==="undefined"?"undefined":i(a))==="object"&&a.nodeType===Node.ELEMENT_NODE&&typeof a.nodeName==="string"}function b(b){return!a(b)?null:b}k.exports=b})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("S
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 72 72 6f 72 3a 6e 75 6c 6c 2c 77 61 72 6e 69 6e 67 73 3a 5b 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 61 2c 77 61 72 6e 69 6e 67 73 3a 5b 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 6e 75 6c 6c 2c 77 61 72 6e 69 6e 67 73 3a 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 69 66 28 61 29 7b 61 3d 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 76 61 72 20 62 3d 69 5b 61 5d 3b 69 66 28 62 21 3d 3d 21 30 29 72 65 74 75 72 6e 20 6d 28 7b 6d 65 74 61 64 61 74 61 3a 61 2c 74 79 70 65 3a 22 55 4e 53 55 50 50 4f 52 54 45 44 5f 4d 45 54 41 44 41 54 41 5f 41 52 47 55 4d 45 4e 54 22 7d 29 7d 72 65 74 75 72 6e 20 6c 28 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 76 61
                                                                                                                                            Data Ascii: rror:null,warnings:[]}}function m(a){return{error:a,warnings:[]}}function n(a){return{error:null,warnings:a}}function o(a){if(a){a=a.toLowerCase();var b=i[a];if(b!==!0)return m({metadata:a,type:"UNSUPPORTED_METADATA_ARGUMENT"})}return l()}function p(a){va
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 2c 62 3d 61 2e 6d 61 70 2c 63 3d 61 2e 6b 65 79 73 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 62 29 7b 6e 28 74 68 69 73 2c 61 29 2c 74 68 69 73 2e 5f 72 65 67 4b 65 79 3d 30 2c 74 68 69 73 2e 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 3d 7b 7d 2c 74 68 69 73 2e 5f 63 6f 65 72 63 65 41 72 67 73 3d 62 7c 7c 6e 75 6c 6c 7d 68 28 61 2c 5b 7b 6b 65 79 3a 22 6c 69 73 74 65 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2c 63 3d 22 22 2b 74 68 69 73 2e 5f 72 65 67 4b 65 79 2b 2b 3b 74 68 69 73 2e 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 63 5d 3d 61 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                            Data Ascii: ules("SignalsFBEventsUtils"),b=a.map,c=a.keys;a=function(){function a(b){n(this,a),this._regKey=0,this._subscriptions={},this._coerceArgs=b||null}h(a,[{key:"listen",value:function(a){var b=this,c=""+this._regKey++;this._subscriptions[c]=a;return function(
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 2c 5b 7b 6b 65 79 3a 22 61 64 64 54 6f 42 61 74 63 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 3b 74 68 69 73 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 67 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 6e 75 6c 6c 2c 62 2e 66 6f 72 63 65 45 6e 64 42 61 74 63 68 28 29 7d 2c 65 28 29 29 29 3b 74 68 69 73 2e 5f 64 61 74 61 2e 70 75 73 68 28 61 29 3b 74 68 69 73 2e 5f 64 61 74 61 2e 6c 65 6e 67 74 68 3e 3d 64 28 29 26 26 74 68 69 73 2e 66 6f 72 63 65 45 6e 64 42 61 74 63 68 28 29 7d 7d 2c 7b 6b 65 79 3a 22 66 6f 72 63 65 45 6e 64 42 61 74 63 68 22 2c 76 61 6c 75 65 3a 66 75 6e
                                                                                                                                            Data Ascii: ,[{key:"addToBatch",value:function(a){var b=this;this._waitHandle==null&&(this._waitHandle=g.setTimeout(function(){b._waitHandle=null,b.forceEndBatch()},e()));this._data.push(a);this._data.length>=d()&&this.forceEndBatch()}},{key:"forceEndBatch",value:fun
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 64 65 6c 61 79 49 6e 4d 73 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 65 78 70 65 72 69 6d 65 6e 74 4e 61 6d 65 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 2e 73 74 72 69 6e 67 28 29 29 2c 65 6e 61 62 6c 65 4d 75 6c 74 69 45 69 64 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 5b 22 62 6f 6f 6c 65 61 6e 22 5d 28 29 29 7d 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 43 52 75 6c 65 45 76 61 6c 75 61 74 6f 72 43 6f 6e 66 69 67 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a
                                                                                                                                            Data Ascii: delayInMs:b.number(),experimentName:b.allowNull(b.string()),enableMultiEid:b.allowNull(b["boolean"]())});k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsCCRuleEvaluatorConfigTypedef",function(){return function(g,h,i,j
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 3b 61 2e 63 6f 65 72 63 65 3b 61 3d 61 2e 54 79 70 65 64 3b 61 3d 61 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 66 6f 72 6b 65 64 50 69 78 65 6c 49 64 73 3a 61 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 61 2e 61 72 72 61 79 4f 66 28 61 2e 73 74 72 69 6e 67 28 29 29 29 2c 66 6f 72 6b 65 64 50 69 78 65 6c 49 64 73 49 6e 42
                                                                                                                                            Data Ascii: edef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped");a.coerce;a=a.Typed;a=a.objectWithFields({forkedPixelIds:a.allowNull(a.arrayOf(a.string())),forkedPixelIdsInB


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            31192.168.2.449802188.114.96.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:10 UTC623OUTGET /taxa-de-emergencia-excepcional/js/fbevents_1_2.js HTTP/1.1
                                                                                                                                            Host: statusentrega.shop
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://statusentrega.shop/taxa-de-emergencia-excepcional/
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: PHPREFS=full
                                                                                                                                            2024-10-30 21:10:10 UTC896INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:10 GMT
                                                                                                                                            Content-Type: text/javascript
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 15:00:37 GMT
                                                                                                                                            ETag: W/"374fc-61f2d4a1b6345-gzip"
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4373
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=77o2a0GNZ39x2x1c2np6SzNvzlqaZ4cCUlTcFEdTESPsqB1w1gkhBLFJN2ZyrX8QsdBsTUJvW7D3aOvhHF6kxvgx8vGK9Zm5ZptBDOcBNgbc3n%2Bsi87PEQWlhm69c5JoZRTX8Jk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8dae63f91d183168-DFW
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1213&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=1201&delivery_rate=2389438&cwnd=250&unsent_bytes=0&cid=1f6fca1031b5541a&ts=165&x=0"
                                                                                                                                            2024-10-30 21:10:10 UTC473INData Raw: 37 63 64 64 0d 0a 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74
                                                                                                                                            Data Ascii: 7cdd/*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connect
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 70 6f 6c 69 63 79 2f 5d 2e 20 54 68 69 73 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 0a 2a 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 73 6f 66 74 77 61 72 65 2e 0a 2a 0a 2a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 2a 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f 20 54 48 45 20 57 41 52 52 41 4e 54 49 45 53 20 4f
                                                                                                                                            Data Ascii: facebook.com/policy/]. This copyright notice shall be* included in all copies or substantial portions of the software.** THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES O
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 68 3d 3d 3d 62 29 62 72 65 61 6b 7d 7d 63 61 74 63 68 28 61 29 7b 65 3d 21 30 2c 66 3d 61 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 64 26 26 67 5b 22 72 65 74 75 72 6e 22 5d 26 26 67 5b 22 72 65 74 75 72 6e 22 5d 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 65 29 74 68 72 6f 77 20 66 7d 7d 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 62 29 29 72 65 74 75 72 6e 20 62 3b 65 6c 73 65 20 69 66 28 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 69 6e 20 4f 62 6a 65 63 74 28 62 29 29 72 65 74 75 72 6e 20 61 28 62 2c 63 29 3b 65 6c 73 65 20 74 68 72
                                                                                                                                            Data Ascii: h===b)break}}catch(a){e=!0,f=a}finally{try{!d&&g["return"]&&g["return"]()}finally{if(e)throw f}}return c}return function(b,c){if(Array.isArray(b))return b;else if((typeof Symbol==="function"?Symbol.iterator:"@@iterator")in Object(b))return a(b,c);else thr
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 7b 62 20 69 6e 20 61 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 62 2c 7b 76 61 6c 75 65 3a 63 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 61 5b 62 5d 3d 63 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 2c 63 3d 41 72 72 61 79 28 61 2e 6c 65 6e 67 74 68 29 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 63 5b 62 5d 3d 61 5b 62 5d 3b 72 65 74 75 72 6e 20 63 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74
                                                                                                                                            Data Ascii: {b in a?Object.defineProperty(a,b,{value:c,enumerable:!0,configurable:!0,writable:!0}):a[b]=c;return a}function m(a){if(Array.isArray(a)){for(var b=0,c=Array(a.length);b<a.length;b++)c[b]=a[b];return c}else return Array.from(a)}function n(a,b){if(!(a inst
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 6c 73 65 20 72 65 74 75 72 6e 20 61 21 3d 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 26 26 74 79 70 65 6f 66 20 61 2e 6e 6f 64 65 4e 61 6d 65 3d 3d 3d 22 73 74 72 69 6e 67 22 7d 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 72 65 74 75 72 6e 21 61 28 62 29 3f 6e 75 6c 6c 3a 62 7d 6b 2e 65 78 70 6f 72 74 73 3d 62 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 45 76 65 6e 74 56 61 6c
                                                                                                                                            Data Ascii: lse return a!==null&&(typeof a==="undefined"?"undefined":i(a))==="object"&&a.nodeType===Node.ELEMENT_NODE&&typeof a.nodeName==="string"}function b(b){return!a(b)?null:b}k.exports=b})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsEventVal
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 69 6e 67 73 3a 5b 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 61 2c 77 61 72 6e 69 6e 67 73 3a 5b 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 6e 75 6c 6c 2c 77 61 72 6e 69 6e 67 73 3a 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 69 66 28 61 29 7b 61 3d 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 76 61 72 20 62 3d 69 5b 61 5d 3b 69 66 28 62 21 3d 3d 21 30 29 72 65 74 75 72 6e 20 6d 28 7b 6d 65 74 61 64 61 74 61 3a 61 2c 74 79 70 65 3a 22 55 4e 53 55 50 50 4f 52 54 45 44 5f 4d 45 54 41 44 41 54 41 5f 41 52 47 55 4d 45 4e 54 22 7d 29 7d 72 65 74 75 72 6e 20 6c 28 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 76 61 72 20 62 3d 61 72 67 75 6d 65 6e 74 73 2e
                                                                                                                                            Data Ascii: ings:[]}}function m(a){return{error:a,warnings:[]}}function n(a){return{error:null,warnings:a}}function o(a){if(a){a=a.toLowerCase();var b=i[a];if(b!==!0)return m({metadata:a,type:"UNSUPPORTED_METADATA_ARGUMENT"})}return l()}function p(a){var b=arguments.
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 2c 62 3d 61 2e 6d 61 70 2c 63 3d 61 2e 6b 65 79 73 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 62 29 7b 6e 28 74 68 69 73 2c 61 29 2c 74 68 69 73 2e 5f 72 65 67 4b 65 79 3d 30 2c 74 68 69 73 2e 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 3d 7b 7d 2c 74 68 69 73 2e 5f 63 6f 65 72 63 65 41 72 67 73 3d 62 7c 7c 6e 75 6c 6c 7d 68 28 61 2c 5b 7b 6b 65 79 3a 22 6c 69 73 74 65 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2c 63 3d 22 22 2b 74 68 69 73 2e 5f 72 65 67 4b 65 79 2b 2b 3b 74 68 69 73 2e 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 63 5d 3d 61 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 62 2e 5f 73 75
                                                                                                                                            Data Ascii: BEventsUtils"),b=a.map,c=a.keys;a=function(){function a(b){n(this,a),this._regKey=0,this._subscriptions={},this._coerceArgs=b||null}h(a,[{key:"listen",value:function(a){var b=this,c=""+this._regKey++;this._subscriptions[c]=a;return function(){delete b._su
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 61 74 63 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 3b 74 68 69 73 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 67 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 6e 75 6c 6c 2c 62 2e 66 6f 72 63 65 45 6e 64 42 61 74 63 68 28 29 7d 2c 65 28 29 29 29 3b 74 68 69 73 2e 5f 64 61 74 61 2e 70 75 73 68 28 61 29 3b 74 68 69 73 2e 5f 64 61 74 61 2e 6c 65 6e 67 74 68 3e 3d 64 28 29 26 26 74 68 69 73 2e 66 6f 72 63 65 45 6e 64 42 61 74 63 68 28 29 7d 7d 2c 7b 6b 65 79 3a 22 66 6f 72 63 65 45 6e 64 42 61 74 63 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f
                                                                                                                                            Data Ascii: atch",value:function(a){var b=this;this._waitHandle==null&&(this._waitHandle=g.setTimeout(function(){b._waitHandle=null,b.forceEndBatch()},e()));this._data.push(a);this._data.length>=d()&&this.forceEndBatch()}},{key:"forceEndBatch",value:function(){this._
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 6d 62 65 72 28 29 2c 65 78 70 65 72 69 6d 65 6e 74 4e 61 6d 65 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 2e 73 74 72 69 6e 67 28 29 29 2c 65 6e 61 62 6c 65 4d 75 6c 74 69 45 69 64 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 5b 22 62 6f 6f 6c 65 61 6e 22 5d 28 29 29 7d 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 43 52 75 6c 65 45 76 61 6c 75 61 74 6f 72 43 6f 6e 66 69 67 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72
                                                                                                                                            Data Ascii: mber(),experimentName:b.allowNull(b.string()),enableMultiEid:b.allowNull(b["boolean"]())});k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsCCRuleEvaluatorConfigTypedef",function(){return function(g,h,i,j){var k={expor
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 3b 61 2e 63 6f 65 72 63 65 3b 61 3d 61 2e 54 79 70 65 64 3b 61 3d 61 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 66 6f 72 6b 65 64 50 69 78 65 6c 49 64 73 3a 61 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 61 2e 61 72 72 61 79 4f 66 28 61 2e 73 74 72 69 6e 67 28 29 29 29 2c 66 6f 72 6b 65 64 50 69 78 65 6c 49 64 73 49 6e 42 72 6f 77 73 65 72 43 68 61 6e 6e 65 6c 3a
                                                                                                                                            Data Ascii: (){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped");a.coerce;a=a.Typed;a=a.objectWithFields({forkedPixelIds:a.allowNull(a.arrayOf(a.string())),forkedPixelIdsInBrowserChannel:


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            32192.168.2.449804188.114.96.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:10 UTC407OUTGET /taxa-de-emergencia-excepcional/js/public.js HTTP/1.1
                                                                                                                                            Host: statusentrega.shop
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: PHPREFS=full
                                                                                                                                            2024-10-30 21:10:10 UTC897INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:10 GMT
                                                                                                                                            Content-Type: text/javascript
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 15:00:37 GMT
                                                                                                                                            ETag: W/"19636-61f2d4a1bf7b6-gzip"
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4373
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U0LsGMJScVpobPzudOWrtZ6reFV8Wv1dI0J6Yj1dwW2CNtotClMYHTP6csPWr%2Fow7hALwZ9evmtGdNxyBmgzgcsK18wkLKjClPfDRww9BL2U53Hs98E%2BSkZTeU8X9xhgbceZX2E%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8dae63f9382f2cc3-DFW
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1340&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=985&delivery_rate=2172543&cwnd=251&unsent_bytes=0&cid=f5e8dbcc1da93a99&ts=156&x=0"
                                                                                                                                            2024-10-30 21:10:10 UTC472INData Raw: 37 63 64 62 0d 0a 2f 2a 20 67 6c 6f 62 61 6c 20 70 79 73 4f 70 74 69 6f 6e 73 20 2a 2f 0a 0a 2f 2f 20 68 74 74 70 73 3a 2f 2f 62 69 74 62 75 63 6b 65 74 2e 6f 72 67 2f 70 69 78 65 6c 79 6f 75 72 73 69 74 65 2f 70 79 73 5f 70 72 6f 5f 37 2f 69 73 73 75 65 73 2f 37 2f 70 6f 73 73 69 62 6c 65 2d 69 65 2d 31 31 2d 65 72 72 6f 72 0a 2f 2f 20 68 74 74 70 73 3a 2f 2f 74 63 33 39 2e 67 69 74 68 75 62 2e 69 6f 2f 65 63 6d 61 32 36 32 2f 23 73 65 63 2d 61 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 6c 75 64 65 73 0a 69 66 20 28 21 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 6c 75 64 65 73 29 20 7b 0a 20 20 20 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 20 27 69 6e 63 6c
                                                                                                                                            Data Ascii: 7cdb/* global pysOptions */// https://bitbucket.org/pixelyoursite/pys_pro_7/issues/7/possible-ie-11-error// https://tc39.github.io/ecma262/#sec-array.prototype.includesif (!Array.prototype.includes) { Object.defineProperty(Array.prototype, 'incl
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 28 74 68 69 73 20 76 61 6c 75 65 29 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6f 20 3d 20 4f 62 6a 65 63 74 28 74 68 69 73 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 32 2e 20 4c 65 74 20 6c 65 6e 20 62 65 20 3f 20 54 6f 4c 65 6e 67 74 68 28 3f 20 47 65 74 28 4f 2c 20 22 6c 65 6e 67 74 68 22 29 29 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6c 65 6e 20 3d 20 6f 2e 6c 65 6e 67 74 68 20 3e 3e 3e 20 30 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 33 2e 20 49 66 20 6c 65 6e 20 69 73 20 30 2c 20 72 65 74 75 72 6e 20 66 61 6c 73 65 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6c 65 6e 20 3d 3d 3d 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20
                                                                                                                                            Data Ascii: (this value). var o = Object(this); // 2. Let len be ? ToLength(? Get(O, "length")). var len = o.length >>> 0; // 3. If len is 0, return false. if (len === 0) { return false;
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 6f 70 74 69 6f 6e 73 2e 64 65 62 75 67 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 50 59 53 3a 27 2c 20 6f 70 74 69 6f 6e 73 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 76 61 72 20 64 75 6d 6d 79 50 69 6e 74 65 72 65 73 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 20 20 2a 20 50 75 62 6c 69 63 20 41 50 49 0a 20 20 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 7b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 73 45 6e 61 62 6c 65 64 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 61 62 6c 65 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20
                                                                                                                                            Data Ascii: options.debug) { console.log('PYS:', options); } var dummyPinterest = function () { /** * Public API */ return { isEnabled: function () { }, disable: function () {
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 20 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 6f 61 64 50 69 78 65 6c 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 72 65 45 76 65 6e 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 6e 61 6d 65 2c 20 64 61 74 61 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 6e 41 64 53 65 6e 73 65 45 76 65 6e 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 6e 43 6c 69 63 6b 45 76 65 6e 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 70 61 72 61
                                                                                                                                            Data Ascii: }, loadPixel: function () { }, fireEvent: function (name, data) { return false; }, onAdSenseEvent: function () { }, onClickEvent: function (para
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 67 74 61 67 5f 6c 6f 61 64 65 64 20 3d 20 66 61 6c 73 65 3b 0a 0a 20 20 20 20 20 20 20 20 6c 65 74 20 69 73 4e 65 77 53 65 73 73 69 6f 6e 20 3d 20 63 68 65 63 6b 53 65 73 73 69 6f 6e 28 29 3b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 74 6d 54 65 72 6d 73 20 3d 20 5b 27 75 74 6d 5f 73 6f 75 72 63 65 27 2c 20 27 75 74 6d 5f 6d 65 64 69 75 6d 27 2c 20 27 75 74 6d 5f 63 61 6d 70 61 69 67 6e 27 2c 20 27 75 74 6d 5f 74 65 72 6d 27 2c 20 27 75 74 6d 5f 63 6f 6e 74 65 6e 74 27 5d 3b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 74 6d 49 64 20 3d 20 5b 27 66 62 61 64 69 64 27 2c 20 27 67 61 64 69 64 27 2c 20 27 70 61 64 69 64 27 2c 20 27 62 69 6e 67 69 64 27 5d 3b 0a 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 76 61 6c 69 64 61 74 65 45 6d 61 69 6c 28
                                                                                                                                            Data Ascii: gtag_loaded = false; let isNewSession = checkSession(); var utmTerms = ['utm_source', 'utm_medium', 'utm_campaign', 'utm_term', 'utm_content']; var utmId = ['fbadid', 'gadid', 'padid', 'bingid']; function validateEmail(
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 26 26 20 74 79 70 65 6f 66 20 43 53 5f 44 61 74 61 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 43 53 5f 44 61 74 61 2e 63 73 5f 67 6f 6f 67 6c 65 5f 61 6e 61 6c 79 74 69 63 73 5f 63 6f 6e 73 65 6e 74 5f 6d 6f 64 65 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 26 26 20 43 53 5f 44 61 74 61 2e 63 73 5f 67 6f 6f 67 6c 65 5f 61 6e 61 6c 79 74 69 63 73 5f 63 6f 6e 73 65 6e 74 5f 6d 6f 64 65 20 3d 3d 20 31 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 41 6e 61 6c 79 74 69 63 73 2e 6c 6f 61 64 50 69 78 65 6c 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: && typeof CS_Data !== "undefined") { if (typeof CS_Data.cs_google_analytics_consent_mode !== "undefined" && CS_Data.cs_google_analytics_consent_mode == 1) { Analytics.loadPixel(); } }
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 6c 79 20 64 6f 6d 61 69 6e 20 28 49 73 73 75 65 20 23 37 30 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 67 65 74 44 6f 6d 61 69 6e 28 73 6f 75 72 63 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 73 6f 75 72 63 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 27 64 69 72 65 63 74 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a
                                                                                                                                            Data Ascii: ly domain (Issue #70) return getDomain(source); } else { return source; } } catch (e) { console.error(e); return 'direct'; }
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 6b 69 65 50 72 65 66 69 78 20 2b 20 6e 61 6d 65 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 72 6d 73 5b 6e 61 6d 65 5d 20 3d 20 43 6f 6f 6b 69 65 73 2e 67 65 74 28 63 6f 6f 6b 69 65 50 72 65 66 69 78 20 2b 20 6e 61 6d 65 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 65 72 6d 73 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 5b 5d 3b 0a 20 20 20 20
                                                                                                                                            Data Ascii: kiePrefix + name)) { terms[name] = Cookies.get(cookiePrefix + name) } }); return terms; } catch (e) { console.error(e); return [];
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 27 4d 61 79 27 2c 20 27 4a 75 6e 65 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 4a 75 6c 79 27 2c 20 27 41 75 67 75 73 74 27 2c 20 27 53 65 70 74 65 6d 62 65 72 27 2c 20 27 4f 63 74 6f 62 65 72 27 2c 20 27 4e 6f 76 65 6d 62 65 72 27 2c 20 27 44 65 63 65 6d 62 65 72 27 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 6f 75 72 73 20 3d 20 5b 27 30 30 2d 30 31 27 2c 20 27 30 31 2d 30 32 27 2c 20 27 30 32 2d 30 33 27 2c 20 27 30 33 2d 30 34 27 2c 20 27 30 34 2d 30 35 27 2c 20 27 30 35 2d 30 36 27 2c 20 27 30 36 2d 30 37 27 2c 20 27 30 37 2d 30 38 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 30 38 2d 30 39 27 2c 20 27 30 39 2d 31 30 27 2c 20 27
                                                                                                                                            Data Ascii: 'May', 'June', 'July', 'August', 'September', 'October', 'November', 'December' ], hours = ['00-01', '01-02', '02-03', '03-04', '04-05', '05-06', '06-07', '07-08', '08-09', '09-10', '
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 65 76 65 6e 74 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 42 69 6e 67 2e 74 61 67 28 29 29 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 42 69 6e 67 5b 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 5d 28 65 76 65 6e 74 73 5b 42 69 6e 67 2e 74 61 67 28 29 5d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 75 70 50 69 6e 74 65 72 65 73 74 4f 62 6a 65 63 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 50 69 6e 74 65 72 65 73 74 20 3d 20 77 69 6e 64 6f 77 2e 70 79 73 2e 50 69 6e 74 65 72 65 73 74 20 7c 7c 20 50 69 6e 74 65 72 65 73 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                            Data Ascii: if (events.hasOwnProperty(Bing.tag())) Bing[functionName](events[Bing.tag()]); }, setupPinterestObject: function () { Pinterest = window.pys.Pinterest || Pinterest;


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            33192.168.2.449805188.114.96.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:10 UTC623OUTGET /taxa-de-emergencia-excepcional/js/fbevents_1_1.js HTTP/1.1
                                                                                                                                            Host: statusentrega.shop
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://statusentrega.shop/taxa-de-emergencia-excepcional/
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: PHPREFS=full
                                                                                                                                            2024-10-30 21:10:10 UTC900INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:10 GMT
                                                                                                                                            Content-Type: text/javascript
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 15:00:37 GMT
                                                                                                                                            ETag: W/"374fc-61f2d4a1b2c94-gzip"
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4373
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hYggeIoqk8b2pf4mPs9lkYcg2H5QpsWqdGjmQKT0q3Y4S3%2BoPNtzLCs3njTFHYnvZmZ0yETfly7d7ACC6M%2Btz29k6xRbFpSE5F6KJpEP%2B8JhpbCiSoWHjei2mokfZgYwFchwZmU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8dae63f95810479d-DFW
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1251&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=1201&delivery_rate=2356387&cwnd=241&unsent_bytes=0&cid=7e03f04f5927b248&ts=163&x=0"
                                                                                                                                            2024-10-30 21:10:10 UTC469INData Raw: 37 63 64 39 0d 0a 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74
                                                                                                                                            Data Ascii: 7cd9/*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connect
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 65 72 73 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 70 6f 6c 69 63 79 2f 5d 2e 20 54 68 69 73 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 0a 2a 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 73 6f 66 74 77 61 72 65 2e 0a 2a 0a 2a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 2a 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f 20 54 48 45 20 57 41 52 52 41 4e 54 49
                                                                                                                                            Data Ascii: ers.facebook.com/policy/]. This copyright notice shall be* included in all copies or substantial portions of the software.** THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTI
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 65 6e 67 74 68 3d 3d 3d 62 29 62 72 65 61 6b 7d 7d 63 61 74 63 68 28 61 29 7b 65 3d 21 30 2c 66 3d 61 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 64 26 26 67 5b 22 72 65 74 75 72 6e 22 5d 26 26 67 5b 22 72 65 74 75 72 6e 22 5d 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 65 29 74 68 72 6f 77 20 66 7d 7d 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 62 29 29 72 65 74 75 72 6e 20 62 3b 65 6c 73 65 20 69 66 28 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 69 6e 20 4f 62 6a 65 63 74 28 62 29 29 72 65 74 75 72 6e 20 61 28 62 2c 63 29 3b 65 6c 73 65
                                                                                                                                            Data Ascii: ength===b)break}}catch(a){e=!0,f=a}finally{try{!d&&g["return"]&&g["return"]()}finally{if(e)throw f}}return c}return function(b,c){if(Array.isArray(b))return b;else if((typeof Symbol==="function"?Symbol.iterator:"@@iterator")in Object(b))return a(b,c);else
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 62 2c 63 29 7b 62 20 69 6e 20 61 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 62 2c 7b 76 61 6c 75 65 3a 63 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 61 5b 62 5d 3d 63 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 2c 63 3d 41 72 72 61 79 28 61 2e 6c 65 6e 67 74 68 29 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 63 5b 62 5d 3d 61 5b 62 5d 3b 72 65 74 75 72 6e 20 63 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 2c 62 29 7b 69 66 28 21 28 61 20
                                                                                                                                            Data Ascii: b,c){b in a?Object.defineProperty(a,b,{value:c,enumerable:!0,configurable:!0,writable:!0}):a[b]=c;return a}function m(a){if(Array.isArray(a)){for(var b=0,c=Array(a.length);b<a.length;b++)c[b]=a[b];return c}else return Array.from(a)}function n(a,b){if(!(a
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 6e 74 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 61 21 3d 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 26 26 74 79 70 65 6f 66 20 61 2e 6e 6f 64 65 4e 61 6d 65 3d 3d 3d 22 73 74 72 69 6e 67 22 7d 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 72 65 74 75 72 6e 21 61 28 62 29 3f 6e 75 6c 6c 3a 62 7d 6b 2e 65 78 70 6f 72 74 73 3d 62 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 45 76 65 6e
                                                                                                                                            Data Ascii: nt;else return a!==null&&(typeof a==="undefined"?"undefined":i(a))==="object"&&a.nodeType===Node.ELEMENT_NODE&&typeof a.nodeName==="string"}function b(b){return!a(b)?null:b}k.exports=b})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsEven
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 77 61 72 6e 69 6e 67 73 3a 5b 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 61 2c 77 61 72 6e 69 6e 67 73 3a 5b 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 6e 75 6c 6c 2c 77 61 72 6e 69 6e 67 73 3a 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 69 66 28 61 29 7b 61 3d 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 76 61 72 20 62 3d 69 5b 61 5d 3b 69 66 28 62 21 3d 3d 21 30 29 72 65 74 75 72 6e 20 6d 28 7b 6d 65 74 61 64 61 74 61 3a 61 2c 74 79 70 65 3a 22 55 4e 53 55 50 50 4f 52 54 45 44 5f 4d 45 54 41 44 41 54 41 5f 41 52 47 55 4d 45 4e 54 22 7d 29 7d 72 65 74 75 72 6e 20 6c 28 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 76 61 72 20 62 3d 61 72 67 75 6d 65
                                                                                                                                            Data Ascii: warnings:[]}}function m(a){return{error:a,warnings:[]}}function n(a){return{error:null,warnings:a}}function o(a){if(a){a=a.toLowerCase();var b=i[a];if(b!==!0)return m({metadata:a,type:"UNSUPPORTED_METADATA_ARGUMENT"})}return l()}function p(a){var b=argume
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 2c 62 3d 61 2e 6d 61 70 2c 63 3d 61 2e 6b 65 79 73 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 62 29 7b 6e 28 74 68 69 73 2c 61 29 2c 74 68 69 73 2e 5f 72 65 67 4b 65 79 3d 30 2c 74 68 69 73 2e 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 3d 7b 7d 2c 74 68 69 73 2e 5f 63 6f 65 72 63 65 41 72 67 73 3d 62 7c 7c 6e 75 6c 6c 7d 68 28 61 2c 5b 7b 6b 65 79 3a 22 6c 69 73 74 65 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2c 63 3d 22 22 2b 74 68 69 73 2e 5f 72 65 67 4b 65 79 2b 2b 3b 74 68 69 73 2e 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 63 5d 3d 61 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 62
                                                                                                                                            Data Ascii: alsFBEventsUtils"),b=a.map,c=a.keys;a=function(){function a(b){n(this,a),this._regKey=0,this._subscriptions={},this._coerceArgs=b||null}h(a,[{key:"listen",value:function(a){var b=this,c=""+this._regKey++;this._subscriptions[c]=a;return function(){delete b
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 64 54 6f 42 61 74 63 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 3b 74 68 69 73 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 67 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 6e 75 6c 6c 2c 62 2e 66 6f 72 63 65 45 6e 64 42 61 74 63 68 28 29 7d 2c 65 28 29 29 29 3b 74 68 69 73 2e 5f 64 61 74 61 2e 70 75 73 68 28 61 29 3b 74 68 69 73 2e 5f 64 61 74 61 2e 6c 65 6e 67 74 68 3e 3d 64 28 29 26 26 74 68 69 73 2e 66 6f 72 63 65 45 6e 64 42 61 74 63 68 28 29 7d 7d 2c 7b 6b 65 79 3a 22 66 6f 72 63 65 45 6e 64 42 61 74 63 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68
                                                                                                                                            Data Ascii: dToBatch",value:function(a){var b=this;this._waitHandle==null&&(this._waitHandle=g.setTimeout(function(){b._waitHandle=null,b.forceEndBatch()},e()));this._data.push(a);this._data.length>=d()&&this.forceEndBatch()}},{key:"forceEndBatch",value:function(){th
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 62 2e 6e 75 6d 62 65 72 28 29 2c 65 78 70 65 72 69 6d 65 6e 74 4e 61 6d 65 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 2e 73 74 72 69 6e 67 28 29 29 2c 65 6e 61 62 6c 65 4d 75 6c 74 69 45 69 64 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 5b 22 62 6f 6f 6c 65 61 6e 22 5d 28 29 29 7d 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 43 52 75 6c 65 45 76 61 6c 75 61 74 6f 72 43 6f 6e 66 69 67 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65
                                                                                                                                            Data Ascii: b.number(),experimentName:b.allowNull(b.string()),enableMultiEid:b.allowNull(b["boolean"]())});k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsCCRuleEvaluatorConfigTypedef",function(){return function(g,h,i,j){var k={e
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 3b 61 2e 63 6f 65 72 63 65 3b 61 3d 61 2e 54 79 70 65 64 3b 61 3d 61 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 66 6f 72 6b 65 64 50 69 78 65 6c 49 64 73 3a 61 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 61 2e 61 72 72 61 79 4f 66 28 61 2e 73 74 72 69 6e 67 28 29 29 29 2c 66 6f 72 6b 65 64 50 69 78 65 6c 49 64 73 49 6e 42 72 6f 77 73 65 72 43 68 61 6e
                                                                                                                                            Data Ascii: tion(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped");a.coerce;a=a.Typed;a=a.objectWithFields({forkedPixelIds:a.allowNull(a.arrayOf(a.string())),forkedPixelIdsInBrowserChan


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            34192.168.2.449806188.114.96.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:10 UTC625OUTGET /taxa-de-emergencia-excepcional/js/fbevents_1_1_1.js HTTP/1.1
                                                                                                                                            Host: statusentrega.shop
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://statusentrega.shop/taxa-de-emergencia-excepcional/
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: PHPREFS=full
                                                                                                                                            2024-10-30 21:10:10 UTC902INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:10 GMT
                                                                                                                                            Content-Type: text/javascript
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 15:00:37 GMT
                                                                                                                                            ETag: W/"36d72-61f2d4a1b6345-gzip"
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4373
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Gh2VQVmX6Fd%2FKneio9q7kWpKqLPcM1U0OMRLLsmvHEMihcuy9n0QiTWoWNfzqxrMlH6D94EWg7b4dMpbrIzi2J%2FFTXRm%2BrKhkejY4VvvOdHY1QQKfQmF%2BdirjbL0XMGplAX1pGo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8dae63f96bb7479f-DFW
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2143&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=1203&delivery_rate=1363465&cwnd=239&unsent_bytes=0&cid=0af29be70ce5cd55&ts=157&x=0"
                                                                                                                                            2024-10-30 21:10:10 UTC467INData Raw: 37 63 64 37 0d 0a 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74
                                                                                                                                            Data Ascii: 7cd7/*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connect
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 6f 70 65 72 73 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 70 6f 6c 69 63 79 2f 5d 2e 20 54 68 69 73 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 0a 2a 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 73 6f 66 74 77 61 72 65 2e 0a 2a 0a 2a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 2a 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f 20 54 48 45 20 57 41 52 52 41 4e
                                                                                                                                            Data Ascii: opers.facebook.com/policy/]. This copyright notice shall be* included in all copies or substantial portions of the software.** THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRAN
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 2e 6c 65 6e 67 74 68 3d 3d 3d 62 29 62 72 65 61 6b 7d 7d 63 61 74 63 68 28 61 29 7b 65 3d 21 30 2c 66 3d 61 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 64 26 26 67 5b 22 72 65 74 75 72 6e 22 5d 26 26 67 5b 22 72 65 74 75 72 6e 22 5d 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 65 29 74 68 72 6f 77 20 66 7d 7d 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 62 29 29 72 65 74 75 72 6e 20 62 3b 65 6c 73 65 20 69 66 28 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 69 6e 20 4f 62 6a 65 63 74 28 62 29 29 72 65 74 75 72 6e 20 61 28 62 2c 63 29 3b 65 6c
                                                                                                                                            Data Ascii: .length===b)break}}catch(a){e=!0,f=a}finally{try{!d&&g["return"]&&g["return"]()}finally{if(e)throw f}}return c}return function(b,c){if(Array.isArray(b))return b;else if((typeof Symbol==="function"?Symbol.iterator:"@@iterator")in Object(b))return a(b,c);el
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 61 2c 62 2c 63 29 7b 62 20 69 6e 20 61 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 62 2c 7b 76 61 6c 75 65 3a 63 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 61 5b 62 5d 3d 63 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 2c 63 3d 41 72 72 61 79 28 61 2e 6c 65 6e 67 74 68 29 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 63 5b 62 5d 3d 61 5b 62 5d 3b 72 65 74 75 72 6e 20 63 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 2c 62 29 7b 69 66 28 21 28
                                                                                                                                            Data Ascii: a,b,c){b in a?Object.defineProperty(a,b,{value:c,enumerable:!0,configurable:!0,writable:!0}):a[b]=c;return a}function m(a){if(Array.isArray(a)){for(var b=0,c=Array(a.length);b<a.length;b++)c[b]=a[b];return c}else return Array.from(a)}function n(a,b){if(!(
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 6d 65 6e 74 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 61 21 3d 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 26 26 74 79 70 65 6f 66 20 61 2e 6e 6f 64 65 4e 61 6d 65 3d 3d 3d 22 73 74 72 69 6e 67 22 7d 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 72 65 74 75 72 6e 21 61 28 62 29 3f 6e 75 6c 6c 3a 62 7d 6b 2e 65 78 70 6f 72 74 73 3d 62 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 45 76
                                                                                                                                            Data Ascii: ment;else return a!==null&&(typeof a==="undefined"?"undefined":i(a))==="object"&&a.nodeType===Node.ELEMENT_NODE&&typeof a.nodeName==="string"}function b(b){return!a(b)?null:b}k.exports=b})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsEv
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 6c 2c 77 61 72 6e 69 6e 67 73 3a 5b 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 61 2c 77 61 72 6e 69 6e 67 73 3a 5b 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 6e 75 6c 6c 2c 77 61 72 6e 69 6e 67 73 3a 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 69 66 28 61 29 7b 61 3d 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 76 61 72 20 62 3d 69 5b 61 5d 3b 69 66 28 62 21 3d 3d 21 30 29 72 65 74 75 72 6e 20 6d 28 7b 6d 65 74 61 64 61 74 61 3a 61 2c 74 79 70 65 3a 22 55 4e 53 55 50 50 4f 52 54 45 44 5f 4d 45 54 41 44 41 54 41 5f 41 52 47 55 4d 45 4e 54 22 7d 29 7d 72 65 74 75 72 6e 20 6c 28 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 76 61 72 20 62 3d 61 72 67 75
                                                                                                                                            Data Ascii: l,warnings:[]}}function m(a){return{error:a,warnings:[]}}function n(a){return{error:null,warnings:a}}function o(a){if(a){a=a.toLowerCase();var b=i[a];if(b!==!0)return m({metadata:a,type:"UNSUPPORTED_METADATA_ARGUMENT"})}return l()}function p(a){var b=argu
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 2c 62 3d 61 2e 6d 61 70 2c 63 3d 61 2e 6b 65 79 73 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 62 29 7b 6e 28 74 68 69 73 2c 61 29 2c 74 68 69 73 2e 5f 72 65 67 4b 65 79 3d 30 2c 74 68 69 73 2e 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 3d 7b 7d 2c 74 68 69 73 2e 5f 63 6f 65 72 63 65 41 72 67 73 3d 62 7c 7c 6e 75 6c 6c 7d 68 28 61 2c 5b 7b 6b 65 79 3a 22 6c 69 73 74 65 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2c 63 3d 22 22 2b 74 68 69 73 2e 5f 72 65 67 4b 65 79 2b 2b 3b 74 68 69 73 2e 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 63 5d 3d 61 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65
                                                                                                                                            Data Ascii: gnalsFBEventsUtils"),b=a.map,c=a.keys;a=function(){function a(b){n(this,a),this._regKey=0,this._subscriptions={},this._coerceArgs=b||null}h(a,[{key:"listen",value:function(a){var b=this,c=""+this._regKey++;this._subscriptions[c]=a;return function(){delete
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 61 64 64 54 6f 42 61 74 63 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 3b 74 68 69 73 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 67 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 6e 75 6c 6c 2c 62 2e 66 6f 72 63 65 45 6e 64 42 61 74 63 68 28 29 7d 2c 65 28 29 29 29 3b 74 68 69 73 2e 5f 64 61 74 61 2e 70 75 73 68 28 61 29 3b 74 68 69 73 2e 5f 64 61 74 61 2e 6c 65 6e 67 74 68 3e 3d 64 28 29 26 26 74 68 69 73 2e 66 6f 72 63 65 45 6e 64 42 61 74 63 68 28 29 7d 7d 2c 7b 6b 65 79 3a 22 66 6f 72 63 65 45 6e 64 42 61 74 63 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                            Data Ascii: addToBatch",value:function(a){var b=this;this._waitHandle==null&&(this._waitHandle=g.setTimeout(function(){b._waitHandle=null,b.forceEndBatch()},e()));this._data.push(a);this._data.length>=d()&&this.forceEndBatch()}},{key:"forceEndBatch",value:function(){
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 73 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 65 78 70 65 72 69 6d 65 6e 74 4e 61 6d 65 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 2e 73 74 72 69 6e 67 28 29 29 2c 65 6e 61 62 6c 65 4d 75 6c 74 69 45 69 64 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 5b 22 62 6f 6f 6c 65 61 6e 22 5d 28 29 29 7d 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 43 52 75 6c 65 45 76 61 6c 75 61 74 6f 72 43 6f 6e 66 69 67 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d
                                                                                                                                            Data Ascii: s:b.number(),experimentName:b.allowNull(b.string()),enableMultiEid:b.allowNull(b["boolean"]())});k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsCCRuleEvaluatorConfigTypedef",function(){return function(g,h,i,j){var k=
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 3b 61 2e 63 6f 65 72 63 65 3b 61 3d 61 2e 54 79 70 65 64 3b 61 3d 61 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 66 6f 72 6b 65 64 50 69 78 65 6c 49 64 73 3a 61 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 61 2e 61 72 72 61 79 4f 66 28 61 2e 73 74 72 69 6e 67 28 29 29 29 2c 66 6f 72 6b 65 64 50 69 78 65 6c 49 64 73 49 6e 42 72 6f 77 73 65 72 43 68
                                                                                                                                            Data Ascii: nction(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped");a.coerce;a=a.Typed;a=a.objectWithFields({forkedPixelIds:a.allowNull(a.arrayOf(a.string())),forkedPixelIdsInBrowserCh


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            35192.168.2.449807188.114.96.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:10 UTC697OUTGET /taxa-de-emergencia-excepcional/images/Logo-Jadlog-500x500-1.png HTTP/1.1
                                                                                                                                            Host: statusentrega.shop
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                            Referer: https://statusentrega.shop/taxa-de-emergencia-excepcional/
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: PHPREFS=full
                                                                                                                                            2024-10-30 21:10:10 UTC890INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:10 GMT
                                                                                                                                            Content-Type: image/png
                                                                                                                                            Content-Length: 243616
                                                                                                                                            Connection: close
                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 15:00:37 GMT
                                                                                                                                            ETag: "3b7a0-61f2d4a1a7cca"
                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4380
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OJ0BYx1VYYmNi0%2FEonPumxKgBs%2FrQmYMx7iXUgzs3mEtekUiskJhityBEi%2FCJG1cwmpfmXFsml%2FLdBvg2BHXUPp%2FtLaKrYJv6Yuum5joQJhjOH%2BM4wwpdkEWBvanypS%2BgOMApgU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8dae63fa8d05e85f-DFW
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1915&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=1275&delivery_rate=1508333&cwnd=251&unsent_bytes=0&cid=5afc9be07b20088d&ts=180&x=0"
                                                                                                                                            2024-10-30 21:10:10 UTC479INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 40 00 00 04 b0 08 06 00 00 00 a3 01 86 97 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 c9 7a 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 08 99 3d 8f 51 0b 82 30 14 85 df fb 15 e3 f6 ac 53 a3 87 0d a7 0f 49 05 61 44 06 f5 aa 6e a9 98 53 74 b0 e5 af 6f 85 f4 76 ce e1 dc c3 77 c3 d8 0c 79 d9 0a 85 0a 51 35 92 01 a0 86 33 b8 6f 53 2f 1d 76 a2 6e 8e f3 28 b2 f9 7c 2b e7 b6 24 1c e2 68 15 1a 6a ba a1 13 2a 47 a6 7b c9 89 1a 06 39 ef 0b 41 ad fe c6 18 d0 af a2 5a 06 87 1e 3d d2 0b ca 92 13 f2 5d 0f a2 70 e4 4f 7a 4d f6 cb a9 75 0c 6a a5 06 8a b1 d6 da d5 1b b7 1f 2b ec 13 42 b0 17 e0 20 70 6c c3 99 de 52 e5 c6 91 d3 da 0e e0 65 c1 aa 3f 88 85 fa ff 21 a4 e5
                                                                                                                                            Data Ascii: PNGIHDR@pHYszTXtXML:com.adobe.xmp=Q0SIaDnStovwyQ53oS/vn(|+$hj*G{9AZ=]pOzMuj+B plRe?!
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11
                                                                                                                                            Data Ascii: @@@@@@@@@@@@@@@@@@@@@@@@@@@@
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40
                                                                                                                                            Data Ascii: @@@@@@@@@@@@@@@@@@@@@@@@@@@@@
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 69 fe 3a 1b cf 9d 38 fd 2b dd af 6a 35 53 f4 fa e9 1c 3d 9d d6 b5 99 2c bd fa 6c 7a fd 5e 06 fe b7 bf 4e 73 76 3e fd 97 0f 24 33 b3 29 ce 5c 4a 31 3d 99 de 4b 07 b2 f8 c2 d3 49 aa 0c bc 7b 2c bd d1 a1 2c bd f0 74 da 17 ae a5 7d e6 52 96 9e db 9b de e4 58 06 0e 1d 4b 8a 22 8b af 1c 48 63 66 36 dd a3 67 b2 fc cc 9e ac 4e 8d a7 fb af ff 36 ed 93 e7 d7 7f f6 ca 6a 8a 63 67 53 8c 0e a5 ff fc be 2c bd 7c 30 bd 91 a1
                                                                                                                                            Data Ascii: @@@@@@@@@@@@@i:8+j5S=,lz^Nsv>$3)\J1=KI{,,t}RXK"Hcf6gN6jcgS,|0
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 9f 4a fb cc a5 b4 2f 5c cb d2 0b 4f a7 37 b2 7e ee 48 a3 b1 fe bc 6c 18 fe b9 d7 4c 3b cd 6b 33 e9 7e f8 d1 fa f1 f8 fc be b4 cf 5f 4d fb dc 95 f5 e3 69 7c 34 03 87 8e a5 6a 34 b2 f4 f2 81 34 6f dd f9 f8 dc f1 78 56 77 6c ce c0 e1 93 29 1f 2e 64 e9 f9 7d 59 dd 3e 9d 62 79 65 fd 7c 74 f1 7a 96 9e d9 93 de a6 89 0c 1c 3a 9e ac ad ad 8f 67 6a 2c c5 d2 ca af f3 b6 c7 6f 49 91 a4 2c 8a 3c ea ad e5 ce da 72 96 fb fd 34 8a e2 f3 1e 56 6d 34 1a 8d ac ae ae e6 f6 cc ed ac ae ad 66 6a 6a 2a 63 63 63 e9 f7 fb 39 7c f8 fd 1c 3d 7a 34 8f 3f f6 58 a6 37 6f ce 89 e3 c7 b3 b2 ba 9a fd fb f7 67 a0 db cd cc cc 4c 66 66 66 72 6f 7e 3e 8f 1e 3d ca b6 6d db f2 ed 6f 7f 2b f7 ee dd cb bf f9 8b bf cc 83 07 0f b2 73 d7 ce 24 49 b3 d9 cc f8 f8 78 36 4f 4f 67 7c 7c 3c 77 ee dc c9
                                                                                                                                            Data Ascii: J/\O7~HlL;k3~_Mi|4j44oxVwl).d}Y>bye|tz:gj,oI,<r4Vm4fjj*ccc9|=z4?X7ogLfffro~>=mo+s$Ix6OOg||<w
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 6e cd ce e6 87 27 8f e7 c0 ae c7 b2 7f d7 e3 39 7a e1 7c 7e 74 e2 68 6e cf dc ce c4 f8 78 f6 ed dd 9b 5b 33 33 b9 70 e1 42 5e 7c f1 85 ec db b7 2f 97 2f 5d ca 89 13 1f 65 e6 f6 4c 1e 7f fc f1 bc fe fa 6b 79 f4 f0 51 8e 1d 3b 96 73 17 2f 66 62 64 24 ff e2 9b df ce e6 cd 9b f3 c1 a5 0b b9 7e fb 76 16 1f 3d fa f4 ff 35 0b 0b 0b d9 b1 63 7b 5e 7b ed f5 8c 8f 6d c8 d5 6b d7 b2 b6 ba 96 a2 28 3e 7d cd 34 1b 8d 3c 5a 58 c8 9d 3b 77 b2 b0 b8 f8 33 e7 c7 85 85 85 6c de bc 39 5f fb da 2b d9 b5 6b d7 af 75 ac 7c b2 af e7 e6 e6 72 6f ee 5e 06 47 86 b3 79 6a 2a 9b 5a dd 34 aa e4 c6 ea 52 ba ad 56 b6 74 06 f3 ce 87 1f e4 6f 7f f4 c3 3c 5c 58 c8 f8 e8 68 a6 a6 a6 32 32 32 92 d5 d5 d5 0c 0d 0d 65 c3 86 0d 9f be d6 47 27 c6 b3 65 62 22 db 87 46 73 e6 cc 99 fc 3f 3f f8 7e
                                                                                                                                            Data Ascii: n'9z|~thnx[33pB^|//]eLkyQ;s/fbd$~v=5c{^{mk(>}4<ZX;w3l9_+ku|ro^Gyj*Z4RVto<\Xh222eG'eb"Fs??~
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 4b 4f b6 3e 38 f5 bb cd 33 97 5f 2a 2e 5d db 5d dc bb 37 5d 5c b9 b6 b9 b8 79 67 22 8d b4 33 d0 59 9f 25 d2 6c 7e 36 8b 91 17 c5 fa 25 b1 aa aa cc da 6a bb 98 79 34 59 2c 3f 98 cc 83 47 13 fd 56 b9 bd b5 b0 f8 4c 31 36 7a a1 d9 6a 1d ad 46 87 cf 56 e3 a3 f3 55 b7 bd 9a b2 b4 58 3a 00 00 00 00 f0 a5 27 80 c0 3f 55 95 6e d1 eb 0f 56 65 79 af 98 bb bf b5 fd fd f7 be d5 fe eb 37 ff ab c6 b5 99 97 72 ff fe 48 da 65 91 aa 2a 33 3e 54 fc ec 76 9f 61 5c a8 92 a4 48 ca 46 32 34 90 0c 76 93 b2 9a 2c df fd e0 3f eb 7c ff bd df 69 b7 ba d7 f2 8d 17 bf b7 fa c7 bf fb 9d 14 c5 47 c5 5a ef 4a aa 6a 39 45 f1 1f fb c9 00 00 00 00 00 5f 68 02 08 fc aa aa 24 fd 7e aa 81 4e fa 53 e3 29 92 b4 cf 5e de 59 fe fb 1f fd 8b f2 bd e3 af 34 4f 9d dd d7 38 7b f9 b9 3c 5c de 90 de 6a
                                                                                                                                            Data Ascii: KO>83_*.]]7]\yg"3Y%l~6%jy4Y,?GVL16zjFVUX:'?UnVey7rHe*3>Tva\HF24v,?|iGZJj9E_h$~NS)^Y4O8{<\j
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 45 eb 27 b3 1f f8 89 2a 3f 59 2c 7d c3 d0 fa f7 e6 e6 b6 35 be f7 f6 b6 c6 e2 c3 64 62 eb 99 ea 0f df f8 87 b5 1d d3 53 e5 d5 5b 67 ca 7b 0f ae a4 28 16 d3 6c ac a6 28 5c 17 0b 00 00 00 00 f8 cc 08 20 d4 5b bf 4a ca 22 d5 60 37 d5 d8 86 4e b5 71 62 ba 38 72 e6 8d f2 bd e3 7f 50 5c bb 71 30 ab cb e3 59 5a 1e 4b ab 95 34 aa 4f 2f 8f 25 7e fc 0a 3e d9 47 45 b9 3e 4b a6 39 90 ac 2c ee 2c de 79 ff 0f 9b 0f 1e 6e 1f 78 ea 89 1f 66 cb c6 0f aa d1 c1 1b fd 8d 93 97 aa 91 c1 3b 69 35 cd 06 01 00 00 00 00 3e 13 02 08 f5 54 96 49 ab 59 54 83 dd 4e aa 0c 37 2e df 1c 2e 2f dd d8 5b 7c 74 fe 99 f2 c8 47 bf 57 fc f8 d8 cb 59 7c b0 31 c3 43 49 a3 9d 0c b4 93 f4 92 c2 87 f3 ff c9 1a e5 c7 fb b0 93 ac ad 75 72 f1 ea 8e e6 cc ec f6 c6 d9 cb 5b aa dd bb 0e f4 9f d8 71 b3 d1
                                                                                                                                            Data Ascii: E'*?Y,}5dbS[g{(l(\ [J"`7Nqb8rP\q0YZK4O/%~>GE>K9,,ynxf;i5>TIYTN7../[|tGWY|1CIur[q
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: e6 a9 cb fd 7d 4f 9c ae ba ed 0b d5 ca ca cc e7 3d 64 00 00 00 00 e0 8b 4b 00 e1 f3 57 55 49 59 a6 ea 76 52 b5 5a 9d 0c 0f 8e e5 fe a3 3d b9 36 f3 4c 71 e6 e2 74 79 e1 ca 63 e5 47 67 9f c9 bd 3b db 33 d0 49 5a ed a4 d1 5a ff b0 3c 16 c7 ae 9d a2 58 5f 23 24 45 b2 b4 d4 cd f5 47 dd c6 83 85 37 ca bb f7 c6 ab 4d 13 77 33 73 e7 5c fb ce ec bb c5 e8 f0 87 45 59 ce 55 13 63 b7 ab c1 81 87 69 35 5d 1e 0b 00 00 00 00 f8 94 00 c2 e7 af 28 92 7e bf 28 96 57 ba 45 af f7 44 96 57 f6 e5 ce dc 93 c5 b9 2b 8f 95 a7 cf fe 4e 79 fd d6 ee 14 65 91 89 b1 9f da 48 f8 a8 b5 ea e3 2f 9d ce fa 2d e9 16 d7 6f be 50 5c b8 5c 15 a7 cf bf 5c 7e 78 7a 67 b5 ff c9 9d d9 31 7d 23 fd fe 91 62 69 e9 5c d6 7a b3 29 8a 5e ac 93 0e 00 00 00 00 44 00 e1 f3 f0 f1 9a 0d 55 b7 9d 6a c3 48 d9
                                                                                                                                            Data Ascii: }O=dKWUIYvRZ=6LqtycGg;3IZZ<X_#$EG7Mw3s\EYUci5](~(WEDW+NyeH/-oP\\\~xzg1}#bi\z)^DUjH
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 6f a9 df 7f d1 e7 6e 56 4e c8 a9 b1 8f d5 a1 e1 09 db df 33 2b f9 ec 6d 6c 55 f7 fa 8c 89 88 88 88 88 88 88 88 88 e8 11 31 00 a1 07 27 12 87 18 ae e3 40 89 a7 d6 b7 72 0e ec 71 35 35 ff 9a 8c df 7d 4d 66 17 07 d5 cd f1 73 32 b7 70 12 81 01 fa 8a 80 98 f8 03 00 60 ee bb 7b a2 27 46 a9 56 00 07 20 03 a0 98 07 fc b0 47 be b9 f6 86 7b 77 fe 98 73 ea e8 11 f3 fa cb e3 18 ee bf 86 66 50 82 a3 27 a0 55 08 91 26 00 7f 2f 4f 9d 88 88 88 88 88 88 88 88 88 7e 18 06 20 f4 60 8c 05 1c 0d 5b c8 c1 0c f7 f7 db 42 ee b8 73 73 72 d4 99 5d 7c c3 b9 3a f1 81 9a 9a 3d 89 d0 77 a5 5a ed 83 08 e0 69 40 45 7b 7d d6 44 bb b0 80 16 20 e7 40 fc 46 8f 4c cd bc 23 cb eb c7 d1 db 3b 16 f5 15 0e db 33 c7 ae da 9e e2 b2 58 5c 81 c8 0c 3b 62 11 11 11 11 11 11 11 11 11 3d 7b 18 80 d0 ce
                                                                                                                                            Data Ascii: onVN3+mlU1'@rq55}Mfs2p`{'FV G{wsfP'U&/O~ `[Bssr]|:=wZi@E{}D @FL#;3X\;b={


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            36192.168.2.449808188.114.96.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:10 UTC409OUTGET /taxa-de-emergencia-excepcional/js/fbevents.js HTTP/1.1
                                                                                                                                            Host: statusentrega.shop
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: PHPREFS=full
                                                                                                                                            2024-10-30 21:10:10 UTC911INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:10 GMT
                                                                                                                                            Content-Type: text/javascript
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 15:00:37 GMT
                                                                                                                                            ETag: W/"37dcb-61f2d4a1af1fb-gzip"
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4373
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B3ikcnPrpWTatY5o3BA4i%2BvRTA72w07nifkyfET9T%2FBX%2FnE4ZSjc0fCVb%2BGu406Ld2pUmcwaEQZKaUG%2FWfbcUq%2Bshu%2BzQnWV141U8DksdfodWCSs9%2FJiURuMwWFhL3bYGqJwaY8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8dae63faac0b461a-DFW
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2044&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=987&delivery_rate=1373162&cwnd=227&unsent_bytes=0&cid=15294679bdc00e31&ts=174&x=0"
                                                                                                                                            2024-10-30 21:10:10 UTC458INData Raw: 37 63 63 64 0d 0a 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74
                                                                                                                                            Data Ascii: 7ccd/*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connect
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 70 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 73 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 70 6f 6c 69 63 79 2f 5d 2e 20 54 68 69 73 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 0a 2a 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 73 6f 66 74 77 61 72 65 2e 0a 2a 0a 2a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 2a 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f 20 54
                                                                                                                                            Data Ascii: p://developers.facebook.com/policy/]. This copyright notice shall be* included in all copies or substantial portions of the software.** THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR* IMPLIED, INCLUDING BUT NOT LIMITED TO T
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 29 3b 69 66 28 62 26 26 63 2e 6c 65 6e 67 74 68 3d 3d 3d 62 29 62 72 65 61 6b 7d 7d 63 61 74 63 68 28 61 29 7b 65 3d 21 30 2c 66 3d 61 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 64 26 26 67 5b 22 72 65 74 75 72 6e 22 5d 26 26 67 5b 22 72 65 74 75 72 6e 22 5d 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 65 29 74 68 72 6f 77 20 66 7d 7d 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 62 29 29 72 65 74 75 72 6e 20 62 3b 65 6c 73 65 20 69 66 28 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 69 6e 20 4f 62 6a 65 63 74 28 62 29 29 72 65 74 75 72 6e 20
                                                                                                                                            Data Ascii: );if(b&&c.length===b)break}}catch(a){e=!0,f=a}finally{try{!d&&g["return"]&&g["return"]()}finally{if(e)throw f}}return c}return function(b,c){if(Array.isArray(b))return b;else if((typeof Symbol==="function"?Symbol.iterator:"@@iterator")in Object(b))return
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 6e 63 74 69 6f 6e 20 6c 28 61 2c 62 2c 63 29 7b 62 20 69 6e 20 61 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 62 2c 7b 76 61 6c 75 65 3a 63 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 61 5b 62 5d 3d 63 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 2c 63 3d 41 72 72 61 79 28 61 2e 6c 65 6e 67 74 68 29 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 63 5b 62 5d 3d 61 5b 62 5d 3b 72 65 74 75 72 6e 20 63 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61
                                                                                                                                            Data Ascii: nction l(a,b,c){b in a?Object.defineProperty(a,b,{value:c,enumerable:!0,configurable:!0,writable:!0}):a[b]=c;return a}function m(a){if(Array.isArray(a)){for(var b=0,c=Array(a.length);b<a.length;b++)c[b]=a[b];return c}else return Array.from(a)}function n(a
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 61 21 3d 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 26 26 74 79 70 65 6f 66 20 61 2e 6e 6f 64 65 4e 61 6d 65 3d 3d 3d 22 73 74 72 69 6e 67 22 7d 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 72 65 74 75 72 6e 21 61 28 62 29 3f 6e 75 6c 6c 3a 62 7d 6b 2e 65 78 70 6f 72 74 73 3d 62 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22
                                                                                                                                            Data Ascii: f HTMLElement;else return a!==null&&(typeof a==="undefined"?"undefined":i(a))==="object"&&a.nodeType===Node.ELEMENT_NODE&&typeof a.nodeName==="string"}function b(b){return!a(b)?null:b}k.exports=b})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 65 72 72 6f 72 3a 6e 75 6c 6c 2c 77 61 72 6e 69 6e 67 73 3a 5b 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 61 2c 77 61 72 6e 69 6e 67 73 3a 5b 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 6e 75 6c 6c 2c 77 61 72 6e 69 6e 67 73 3a 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 69 66 28 61 29 7b 61 3d 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 76 61 72 20 62 3d 69 5b 61 5d 3b 69 66 28 62 21 3d 3d 21 30 29 72 65 74 75 72 6e 20 6d 28 7b 6d 65 74 61 64 61 74 61 3a 61 2c 74 79 70 65 3a 22 55 4e 53 55 50 50 4f 52 54 45 44 5f 4d 45 54 41 44 41 54 41 5f 41 52 47 55 4d 45 4e 54 22 7d 29 7d 72 65 74 75 72 6e 20 6c 28 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 76
                                                                                                                                            Data Ascii: error:null,warnings:[]}}function m(a){return{error:a,warnings:[]}}function n(a){return{error:null,warnings:a}}function o(a){if(a){a=a.toLowerCase();var b=i[a];if(b!==!0)return m({metadata:a,type:"UNSUPPORTED_METADATA_ARGUMENT"})}return l()}function p(a){v
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 2c 62 3d 61 2e 6d 61 70 2c 63 3d 61 2e 6b 65 79 73 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 62 29 7b 6e 28 74 68 69 73 2c 61 29 2c 74 68 69 73 2e 5f 72 65 67 4b 65 79 3d 30 2c 74 68 69 73 2e 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 3d 7b 7d 2c 74 68 69 73 2e 5f 63 6f 65 72 63 65 41 72 67 73 3d 62 7c 7c 6e 75 6c 6c 7d 68 28 61 2c 5b 7b 6b 65 79 3a 22 6c 69 73 74 65 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2c 63 3d 22 22 2b 74 68 69 73 2e 5f 72 65 67 4b 65 79 2b 2b 3b 74 68 69 73 2e 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 63 5d 3d 61 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e
                                                                                                                                            Data Ascii: dules("SignalsFBEventsUtils"),b=a.map,c=a.keys;a=function(){function a(b){n(this,a),this._regKey=0,this._subscriptions={},this._coerceArgs=b||null}h(a,[{key:"listen",value:function(a){var b=this,c=""+this._regKey++;this._subscriptions[c]=a;return function
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 61 2c 5b 7b 6b 65 79 3a 22 61 64 64 54 6f 42 61 74 63 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 3b 74 68 69 73 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 67 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 6e 75 6c 6c 2c 62 2e 66 6f 72 63 65 45 6e 64 42 61 74 63 68 28 29 7d 2c 65 28 29 29 29 3b 74 68 69 73 2e 5f 64 61 74 61 2e 70 75 73 68 28 61 29 3b 74 68 69 73 2e 5f 64 61 74 61 2e 6c 65 6e 67 74 68 3e 3d 64 28 29 26 26 74 68 69 73 2e 66 6f 72 63 65 45 6e 64 42 61 74 63 68 28 29 7d 7d 2c 7b 6b 65 79 3a 22 66 6f 72 63 65 45 6e 64 42 61 74 63 68 22 2c 76 61 6c 75 65 3a 66 75
                                                                                                                                            Data Ascii: a,[{key:"addToBatch",value:function(a){var b=this;this._waitHandle==null&&(this._waitHandle=g.setTimeout(function(){b._waitHandle=null,b.forceEndBatch()},e()));this._data.push(a);this._data.length>=d()&&this.forceEndBatch()}},{key:"forceEndBatch",value:fu
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 7b 64 65 6c 61 79 49 6e 4d 73 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 65 78 70 65 72 69 6d 65 6e 74 4e 61 6d 65 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 2e 73 74 72 69 6e 67 28 29 29 2c 65 6e 61 62 6c 65 4d 75 6c 74 69 45 69 64 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 5b 22 62 6f 6f 6c 65 61 6e 22 5d 28 29 29 7d 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 43 52 75 6c 65 45 76 61 6c 75 61 74 6f 72 43 6f 6e 66 69 67 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c
                                                                                                                                            Data Ascii: {delayInMs:b.number(),experimentName:b.allowNull(b.string()),enableMultiEid:b.allowNull(b["boolean"]())});k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsCCRuleEvaluatorConfigTypedef",function(){return function(g,h,i,
                                                                                                                                            2024-10-30 21:10:10 UTC1369INData Raw: 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 3b 61 2e 63 6f 65 72 63 65 3b 61 3d 61 2e 54 79 70 65 64 3b 61 3d 61 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 66 6f 72 6b 65 64 50 69 78 65 6c 49 64 73 3a 61 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 61 2e 61 72 72 61 79 4f 66 28 61 2e 73 74 72 69 6e 67 28 29 29 29 2c 66 6f 72 6b 65 64 50 69 78 65 6c 49 64 73 49 6e
                                                                                                                                            Data Ascii: pedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped");a.coerce;a=a.Typed;a=a.objectWithFields({forkedPixelIds:a.allowNull(a.arrayOf(a.string())),forkedPixelIdsIn


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            37192.168.2.449810157.240.0.64432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:11 UTC1162OUTGET /signals/config/2756630831177530?v=2.9.162&r=stable&domain=statusentrega.shop&hme=e67e7d148043b3a377ad0eb1c82669792a67ba5e3bb5734b69e611ae38f939ca&ex_m=68%2C115%2C102%2C106%2C59%2C3%2C95%2C67%2C15%2C92%2C85%2C49%2C52%2C163%2C166%2C178%2C174%2C175%2C177%2C28%2C96%2C51%2C74%2C176%2C158%2C161%2C171%2C172%2C179%2C124%2C39%2C33%2C136%2C14%2C48%2C184%2C183%2C126%2C17%2C38%2C1%2C41%2C63%2C64%2C65%2C69%2C89%2C16%2C13%2C91%2C88%2C87%2C103%2C50%2C105%2C37%2C104%2C29%2C25%2C159%2C162%2C133%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C55%2C60%2C62%2C72%2C97%2C26%2C73%2C8%2C7%2C77%2C46%2C20%2C99%2C98%2C100%2C93%2C9%2C19%2C18%2C82%2C54%2C80%2C32%2C71%2C0%2C90%2C31%2C79%2C84%2C45%2C44%2C83%2C36%2C4%2C86%2C78%2C42%2C34%2C81%2C2%2C35%2C61%2C40%2C101%2C43%2C76%2C66%2C107%2C58%2C57%2C30%2C94%2C56%2C53%2C47%2C75%2C70%2C23%2C108 HTTP/1.1
                                                                                                                                            Host: connect.facebook.net
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:10:11 UTC1452INHTTP/1.1 200 OK
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                            timing-allow-origin: *
                                                                                                                                            reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                            report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                            content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-D3kKXvAw' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                            document-policy: force-load-at-top
                                                                                                                                            2024-10-30 21:10:11 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                            Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                            2024-10-30 21:10:11 UTC1INData Raw: 2f
                                                                                                                                            Data Ascii: /
                                                                                                                                            2024-10-30 21:10:11 UTC13855INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                            Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                            2024-10-30 21:10:11 UTC16384INData Raw: 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e
                                                                                                                                            Data Ascii: ;function i(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function j(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&&(typeof b==="object"||typeof b==="function
                                                                                                                                            2024-10-30 21:10:11 UTC16384INData Raw: 6c 26 26 21 68 29 7b 6b 3d 6d 2e 6c 65 6e 67 74 68 3e 30 3b 66 3d 6e 2e 6c 65 6e 67 74 68 3e 30 3b 69 66 28 6b 7c 7c 66 29 7b 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 75 6e 77 61 6e 74 65 64 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e 69 64 29 3b 67 2e 6c 6f 67 55 73 65 72 45 72 72 6f 72 28 7b 74 79 70 65 3a 22 55 4e 57 41 4e 54 45 44 5f 43 55 53 54 4f 4d 5f 44 41 54 41 22 7d 29 3b 70 3d 7b 7d 3b 6b 26 26 28 70 2e 75 70 3d 6d 2e 6a 6f 69 6e 28 22 2c 22 29 29 3b 66 26 26 28 70 2e 72 70 3d 6e 2e 6a 6f 69 6e 28 22 2c 22 29 29 3b 72 65 74 75 72 6e 20 70 7d 7d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 75 6e 77 61 6e 74 65 64 44 61 74 61 50 72
                                                                                                                                            Data Ascii: l&&!h){k=m.length>0;f=n.length>0;if(k||f){a.performanceMark("fbevents:end:unwantedDataProcessing",b.id);g.logUserError({type:"UNWANTED_CUSTOM_DATA"});p={};k&&(p.up=m.join(","));f&&(p.rp=n.join(","));return p}}a.performanceMark("fbevents:end:unwantedDataPr
                                                                                                                                            2024-10-30 21:10:11 UTC16384INData Raw: 61 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 61 2e 73 74 72 69 6e 67 28 29 29 2c 66 75 6c 6c 56 65 72 73 69 6f 6e 4c 69 73 74 3a 61 2e 61 72 72 61 79 28 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 7b 75 73 65 72 41 67 65 6e 74 44 61 74 61 54 79 70 65 64 65 66 3a 62 2c 68 69 67 68 45 6e 74 72 6f 70 79 52 65 73 75 6c 74 54 79 70 65 64 65 66 3a 61 7d 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 41 6e 64 72 6f 69 64 43 68 72 6f 6d 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78
                                                                                                                                            Data Ascii: a.allowNull(a.string()),fullVersionList:a.array()});e.exports={userAgentDataTypedef:b,highEntropyResultTypedef:a}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsGetIsAndroidChrome",function(){return function(a,b,c,d){var e={ex
                                                                                                                                            2024-10-30 21:10:11 UTC679INData Raw: 30 38 33 31 31 37 37 35 33 30 22 2c 20 22 45 76 65 6e 74 56 61 6c 69 64 61 74 69 6f 6e 22 2c 20 74 72 75 65 29 3b 0a 63 6f 6e 66 69 67 2e 73 65 74 28 22 32 37 35 36 36 33 30 38 33 31 31 37 37 35 33 30 22 2c 20 22 63 6c 69 65 6e 74 48 69 6e 74 22 2c 20 7b 22 64 65 6c 61 79 49 6e 4d 73 22 3a 32 30 30 2c 22 64 69 73 61 62 6c 65 42 61 63 6b 75 70 54 69 6d 65 6f 75 74 22 3a 66 61 6c 73 65 7d 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 63 6c 69 65 6e 74 68 69 6e 74 22 29 3b 0a 69 6e 73 74 61 6e 63 65 2e 6f 70 74 49 6e 28 22 32 37 35 36 36 33 30 38 33 31 31 37 37 35 33 30 22 2c 20 22 43 6c 69 65 6e 74 48 69 6e 74 22 2c 20 74 72 75 65 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 6c 61 73 74 65 78 74 65 72 6e 61 6c 72 65 66 65 72 72 65 72
                                                                                                                                            Data Ascii: 0831177530", "EventValidation", true);config.set("2756630831177530", "clientHint", {"delayInMs":200,"disableBackupTimeout":false});fbq.loadPlugin("clienthint");instance.optIn("2756630831177530", "ClientHint", true);fbq.loadPlugin("lastexternalreferrer


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            38192.168.2.449811157.240.0.64432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:11 UTC1507OUTGET /signals/config/447474917778952?v=2.9.162&r=stable&domain=statusentrega.shop&hme=e67e7d148043b3a377ad0eb1c82669792a67ba5e3bb5734b69e611ae38f939ca&ex_m=68%2C115%2C102%2C106%2C59%2C3%2C95%2C67%2C15%2C92%2C85%2C49%2C52%2C163%2C166%2C178%2C174%2C175%2C177%2C28%2C96%2C51%2C74%2C176%2C158%2C161%2C171%2C172%2C179%2C124%2C39%2C33%2C136%2C14%2C48%2C184%2C183%2C126%2C17%2C38%2C1%2C41%2C63%2C64%2C65%2C69%2C89%2C16%2C13%2C91%2C88%2C87%2C103%2C50%2C105%2C37%2C104%2C29%2C25%2C159%2C162%2C133%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C55%2C60%2C62%2C72%2C97%2C26%2C73%2C8%2C7%2C77%2C46%2C20%2C99%2C98%2C100%2C93%2C9%2C19%2C18%2C82%2C54%2C80%2C32%2C71%2C0%2C90%2C31%2C79%2C84%2C45%2C44%2C83%2C36%2C4%2C86%2C78%2C42%2C34%2C81%2C2%2C35%2C61%2C40%2C101%2C43%2C76%2C66%2C107%2C58%2C57%2C30%2C94%2C56%2C53%2C47%2C75%2C70%2C23%2C108%2C190%2C189%2C191%2C196%2C197%2C198%2C194%2C186%2C125%2C155%2C185%2C187%2C116%2C149%2C138%2C143%2C180%2C122%2C222%2C109%2C121%2C223%2C157%2C113%2C129%2C117%2C146%2C141 HTTP/1.1
                                                                                                                                            Host: connect.facebook.net
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://statusentrega.shop/
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:10:11 UTC1452INHTTP/1.1 200 OK
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                            timing-allow-origin: *
                                                                                                                                            reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                            report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                            content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-ecnZuCCK' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                            document-policy: force-load-at-top
                                                                                                                                            2024-10-30 21:10:11 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                            Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                            2024-10-30 21:10:11 UTC16384INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                            Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                            2024-10-30 21:10:11 UTC1491INData Raw: 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 2c 62 29 3a 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 29 7d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52
                                                                                                                                            Data Ascii: .setPrototypeOf(a,b):a.__proto__=b)}f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsR
                                                                                                                                            2024-10-30 21:10:11 UTC1900INData Raw: 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70
                                                                                                                                            Data Ascii: entsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("SignalsFBEvents.p
                                                                                                                                            2024-10-30 21:10:11 UTC2760INData Raw: 29 72 65 74 75 72 6e 3b 76 61 72 20 67 3d 42 28 66 2c 21 30 29 3b 69 66 28 67 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 64 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 73 74 61 72 74 3a 65 73 74 43 6c 69 63 6b 50 72 6f 63 65 73 73 69 6e 67 22 29 3b 61 3d 77 28 67 29 3b 76 61 72 20 68 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 79 28 67 2c 61 29 29 2c 69 3d 6c 28 41 28 67 29 29 2e 73 61 66 65 3b 6e 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 48 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 6b 3d 65 2e 67 65 74 50 69 78 65 6c 28 61 29 3b 69 66 28 6b 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 61 3d 65 2e 6f 70 74 49 6e 73 2e 69 73 4f 70 74 65 64 49 6e 28 61 2c 22 45 53 54 52 75 6c 65 45 6e 67 69 6e 65 22 29 3b 69 66
                                                                                                                                            Data Ascii: )return;var g=B(f,!0);if(g==null)return;d.performanceMark("fbevents:start:estClickProcessing");a=w(g);var h=JSON.stringify(y(g,a)),i=l(A(g)).safe;n(Object.keys(H),function(a){var k=e.getPixel(a);if(k==null)return;a=e.optIns.isOptedIn(a,"ESTRuleEngine");if
                                                                                                                                            2024-10-30 21:10:11 UTC2760INData Raw: 6f 72 6d 61 6e 63 65 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3b 69 66 28 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 61 2e 70 6f 73 74 4d 65 73 73 61 67 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 69 66 28 21 66 29 7b 62 28 7b 61 63 74 69 6f 6e 3a 22 46 42 5f 4c 4f 47 22 2c 6c 6f 67 54 79 70 65 3a 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 22 2c 6c 6f 67 4d 65 73 73 61 67 65 3a 22 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 7d 2c 22 2a 22 29 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f
                                                                                                                                            Data Ascii: ormance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.erro
                                                                                                                                            2024-10-30 21:10:11 UTC2760INData Raw: 72 72 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 29 7d 29 28 29 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 6c 6f 63 61 74 69 6f 6e 2c 68 69 73 74 6f 72 79 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 61 2e 66 62 71 3b 66 2e 65 78 65 63 53 74 61 72 74 3d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3b 69 66 28 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 61 2e 70 6f 73 74 4d 65 73 73 61 67 65 7c 7c 66 75 6e
                                                                                                                                            Data Ascii: rrer",function(){return e.exports})})()})(window,document,location,history);(function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||fun
                                                                                                                                            2024-10-30 21:10:11 UTC2760INData Raw: 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 73 74 61 6e 64 61 72 64 70 61 72 61 6d 63 68 65 63 6b 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 29 7d 29 28 29 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 6c 6f 63 61 74 69 6f 6e 2c 68 69 73 74 6f 72 79 29 3b
                                                                                                                                            Data Ascii: rn!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("fbevents.plugins.standardparamchecks",function(){return e.exports})})()})(window,document,location,history);
                                                                                                                                            2024-10-30 21:10:11 UTC1144INData Raw: 32 22 2c 20 22 45 53 54 52 75 6c 65 45 6e 67 69 6e 65 22 2c 20 74 72 75 65 29 3b 0a 66 62 71 2e 73 65 74 28 22 65 73 74 52 75 6c 65 73 22 2c 20 22 34 34 37 34 37 34 39 31 37 37 37 38 39 35 32 22 2c 20 5b 7b 22 63 6f 6e 64 69 74 69 6f 6e 22 3a 7b 22 74 79 70 65 22 3a 31 2c 22 63 6f 6e 64 69 74 69 6f 6e 73 22 3a 5b 7b 22 74 61 72 67 65 74 54 79 70 65 22 3a 31 2c 22 65 78 74 72 61 63 74 6f 72 22 3a 32 2c 22 6f 70 65 72 61 74 6f 72 22 3a 32 2c 22 61 63 74 69 6f 6e 22 3a 31 2c 22 76 61 6c 75 65 22 3a 22 63 6c 69 71 75 65 20 61 71 75 69 20 70 61 72 61 20 65 6e 74 72 61 72 20 6e 6f 20 67 72 75 70 6f 22 7d 5d 7d 2c 22 64 65 72 69 76 65 64 5f 65 76 65 6e 74 5f 6e 61 6d 65 22 3a 22 4c 65 61 64 22 2c 22 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 73 22 3a 5b 31 5d 2c
                                                                                                                                            Data Ascii: 2", "ESTRuleEngine", true);fbq.set("estRules", "447474917778952", [{"condition":{"type":1,"conditions":[{"targetType":1,"extractor":2,"operator":2,"action":1,"value":"clique aqui para entrar no grupo"}]},"derived_event_name":"Lead","transformations":[1],


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            39192.168.2.449812157.240.0.354432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:11 UTC869OUTGET /tr/?id=2756630831177530&ev=PageView&dl=https%3A%2F%2Fstatusentrega.shop%2Ftaxa-de-emergencia-excepcional%2F&rl=&if=false&ts=1730322609314&sw=1280&sh=1024&v=2.9.161&r=stable&ec=0&o=4126&fbp=fb.1.1730322609309.281342701818632183&ler=empty&cdl=API_unavailable&it=1730322603450&coo=false&rqm=GET HTTP/1.1
                                                                                                                                            Host: www.facebook.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                            Referer: https://statusentrega.shop/
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:10:11 UTC465INHTTP/1.1 200 OK
                                                                                                                                            Content-Type: text/plain
                                                                                                                                            Access-Control-Allow-Origin:
                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                            Server: proxygen-bolt
                                                                                                                                            X-FB-Connection-Quality: GOOD; q=0.7, rtt=119, rtx=0, c=10, mss=1380, tbw=3403, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:11 GMT
                                                                                                                                            Connection: close
                                                                                                                                            Content-Length: 0


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            40192.168.2.449813157.240.0.354432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:11 UTC979OUTGET /privacy_sandbox/pixel/register/trigger/?id=2756630831177530&ev=PageView&dl=https%3A%2F%2Fstatusentrega.shop%2Ftaxa-de-emergencia-excepcional%2F&rl=&if=false&ts=1730322609314&sw=1280&sh=1024&v=2.9.161&r=stable&ec=0&o=4126&fbp=fb.1.1730322609309.281342701818632183&ler=empty&cdl=API_unavailable&it=1730322603450&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                            Host: www.facebook.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                            Attribution-Reporting-Eligible: trigger, event-source;navigation-source
                                                                                                                                            Referer: https://statusentrega.shop/
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:10:11 UTC795INHTTP/1.1 200 OK
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Content-Type: image/png
                                                                                                                                            reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7431679026539997154", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                            report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7431679026539997154"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                            2024-10-30 21:10:11 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                            Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                            2024-10-30 21:10:11 UTC1674INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                            Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                            2024-10-30 21:10:11 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                            Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            41192.168.2.449814157.240.0.64432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:11 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                            Host: connect.facebook.net
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:10:11 UTC1452INHTTP/1.1 200 OK
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                            timing-allow-origin: *
                                                                                                                                            reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                            report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                            content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-TnHPkcPD' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                            document-policy: force-load-at-top
                                                                                                                                            2024-10-30 21:10:11 UTC1671INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                            Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                            2024-10-30 21:10:11 UTC1INData Raw: 2f
                                                                                                                                            Data Ascii: /
                                                                                                                                            2024-10-30 21:10:11 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                            Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                            2024-10-30 21:10:11 UTC16384INData Raw: 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65
                                                                                                                                            Data Ascii: &c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="obje
                                                                                                                                            2024-10-30 21:10:12 UTC16384INData Raw: 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28
                                                                                                                                            Data Ascii: r k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})(
                                                                                                                                            2024-10-30 21:10:12 UTC16384INData Raw: 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 66 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 67 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 67 3a 6e 75 6c 6c 3b 67 3d 7b 7d 3b 68 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 68 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64
                                                                                                                                            Data Ascii: es("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefined":i(f))==="object"&&(j=f);f=g!=null&&typeof g==="string"?g:null;g={};h!=null&&(typeof h==="undefined"?"und
                                                                                                                                            2024-10-30 21:10:12 UTC1703INData Raw: 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c 65 6e 67 74 68 3e 30 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 61 29 3f 65 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f
                                                                                                                                            Data Ascii: l}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).length>0}function p(a){return Object.prototype.hasOwnProperty.call(e,a)?e[a]:a}function q(a){return Object.pro
                                                                                                                                            2024-10-30 21:10:12 UTC14681INData Raw: 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29
                                                                                                                                            Data Ascii: tsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null})
                                                                                                                                            2024-10-30 21:10:12 UTC16384INData Raw: 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 2c 6a 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 76 61 72 20 6c 3d 62 2e 66 69 72 65 64 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 76
                                                                                                                                            Data Ascii: dules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET"),j=f.getFbeventsModules("signalsFBEventsSendXHR");b=f.getFbeventsModules("SignalsFBEventsEvents");var l=b.fired;function m(a,b){v
                                                                                                                                            2024-10-30 21:10:12 UTC16384INData Raw: 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                                                            Data Ascii: ay(a)||a==null)throw new g();return a}}function s(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"&&typeof a!=="string"||Array.isArray(a)||a==null)throw new g();return a}}function t(){return function(a){if(typeof a!=="function"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            42192.168.2.449824188.114.96.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:11 UTC459OUTGET /taxa-de-emergencia-excepcional/js/fbevents_1_1_1.js HTTP/1.1
                                                                                                                                            Host: statusentrega.shop
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: PHPREFS=full; _fbp=fb.1.1730322609309.281342701818632183
                                                                                                                                            2024-10-30 21:10:12 UTC902INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:12 GMT
                                                                                                                                            Content-Type: text/javascript
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 15:00:37 GMT
                                                                                                                                            ETag: W/"36d72-61f2d4a1b6345-gzip"
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4375
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KtTPH6G72UhVvuoH2jFEel47hNqsxQaiUoEcAfjBmEzmBI5wRMxLMeF%2Bh%2B4LEAxJ6YvNhrJtSR3L66gw%2BCBGRhma1cHSkSu1%2B8sZHMT65OdcRvQM5gtohJLru7UgSnHRZkOlSv0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8dae64056885ea8c-DFW
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1186&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=1037&delivery_rate=2594982&cwnd=228&unsent_bytes=0&cid=60400b9943d18df2&ts=156&x=0"
                                                                                                                                            2024-10-30 21:10:12 UTC467INData Raw: 37 63 64 37 0d 0a 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74
                                                                                                                                            Data Ascii: 7cd7/*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connect
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 6f 70 65 72 73 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 70 6f 6c 69 63 79 2f 5d 2e 20 54 68 69 73 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 0a 2a 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 73 6f 66 74 77 61 72 65 2e 0a 2a 0a 2a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 2a 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f 20 54 48 45 20 57 41 52 52 41 4e
                                                                                                                                            Data Ascii: opers.facebook.com/policy/]. This copyright notice shall be* included in all copies or substantial portions of the software.** THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRAN
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 2e 6c 65 6e 67 74 68 3d 3d 3d 62 29 62 72 65 61 6b 7d 7d 63 61 74 63 68 28 61 29 7b 65 3d 21 30 2c 66 3d 61 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 64 26 26 67 5b 22 72 65 74 75 72 6e 22 5d 26 26 67 5b 22 72 65 74 75 72 6e 22 5d 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 65 29 74 68 72 6f 77 20 66 7d 7d 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 62 29 29 72 65 74 75 72 6e 20 62 3b 65 6c 73 65 20 69 66 28 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 69 6e 20 4f 62 6a 65 63 74 28 62 29 29 72 65 74 75 72 6e 20 61 28 62 2c 63 29 3b 65 6c
                                                                                                                                            Data Ascii: .length===b)break}}catch(a){e=!0,f=a}finally{try{!d&&g["return"]&&g["return"]()}finally{if(e)throw f}}return c}return function(b,c){if(Array.isArray(b))return b;else if((typeof Symbol==="function"?Symbol.iterator:"@@iterator")in Object(b))return a(b,c);el
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 61 2c 62 2c 63 29 7b 62 20 69 6e 20 61 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 62 2c 7b 76 61 6c 75 65 3a 63 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 61 5b 62 5d 3d 63 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 2c 63 3d 41 72 72 61 79 28 61 2e 6c 65 6e 67 74 68 29 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 63 5b 62 5d 3d 61 5b 62 5d 3b 72 65 74 75 72 6e 20 63 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 2c 62 29 7b 69 66 28 21 28
                                                                                                                                            Data Ascii: a,b,c){b in a?Object.defineProperty(a,b,{value:c,enumerable:!0,configurable:!0,writable:!0}):a[b]=c;return a}function m(a){if(Array.isArray(a)){for(var b=0,c=Array(a.length);b<a.length;b++)c[b]=a[b];return c}else return Array.from(a)}function n(a,b){if(!(
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 6d 65 6e 74 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 61 21 3d 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 26 26 74 79 70 65 6f 66 20 61 2e 6e 6f 64 65 4e 61 6d 65 3d 3d 3d 22 73 74 72 69 6e 67 22 7d 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 72 65 74 75 72 6e 21 61 28 62 29 3f 6e 75 6c 6c 3a 62 7d 6b 2e 65 78 70 6f 72 74 73 3d 62 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 45 76
                                                                                                                                            Data Ascii: ment;else return a!==null&&(typeof a==="undefined"?"undefined":i(a))==="object"&&a.nodeType===Node.ELEMENT_NODE&&typeof a.nodeName==="string"}function b(b){return!a(b)?null:b}k.exports=b})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsEv
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 6c 2c 77 61 72 6e 69 6e 67 73 3a 5b 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 61 2c 77 61 72 6e 69 6e 67 73 3a 5b 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 6e 75 6c 6c 2c 77 61 72 6e 69 6e 67 73 3a 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 69 66 28 61 29 7b 61 3d 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 76 61 72 20 62 3d 69 5b 61 5d 3b 69 66 28 62 21 3d 3d 21 30 29 72 65 74 75 72 6e 20 6d 28 7b 6d 65 74 61 64 61 74 61 3a 61 2c 74 79 70 65 3a 22 55 4e 53 55 50 50 4f 52 54 45 44 5f 4d 45 54 41 44 41 54 41 5f 41 52 47 55 4d 45 4e 54 22 7d 29 7d 72 65 74 75 72 6e 20 6c 28 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 76 61 72 20 62 3d 61 72 67 75
                                                                                                                                            Data Ascii: l,warnings:[]}}function m(a){return{error:a,warnings:[]}}function n(a){return{error:null,warnings:a}}function o(a){if(a){a=a.toLowerCase();var b=i[a];if(b!==!0)return m({metadata:a,type:"UNSUPPORTED_METADATA_ARGUMENT"})}return l()}function p(a){var b=argu
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 2c 62 3d 61 2e 6d 61 70 2c 63 3d 61 2e 6b 65 79 73 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 62 29 7b 6e 28 74 68 69 73 2c 61 29 2c 74 68 69 73 2e 5f 72 65 67 4b 65 79 3d 30 2c 74 68 69 73 2e 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 3d 7b 7d 2c 74 68 69 73 2e 5f 63 6f 65 72 63 65 41 72 67 73 3d 62 7c 7c 6e 75 6c 6c 7d 68 28 61 2c 5b 7b 6b 65 79 3a 22 6c 69 73 74 65 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2c 63 3d 22 22 2b 74 68 69 73 2e 5f 72 65 67 4b 65 79 2b 2b 3b 74 68 69 73 2e 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 63 5d 3d 61 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65
                                                                                                                                            Data Ascii: gnalsFBEventsUtils"),b=a.map,c=a.keys;a=function(){function a(b){n(this,a),this._regKey=0,this._subscriptions={},this._coerceArgs=b||null}h(a,[{key:"listen",value:function(a){var b=this,c=""+this._regKey++;this._subscriptions[c]=a;return function(){delete
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 61 64 64 54 6f 42 61 74 63 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 3b 74 68 69 73 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 67 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 6e 75 6c 6c 2c 62 2e 66 6f 72 63 65 45 6e 64 42 61 74 63 68 28 29 7d 2c 65 28 29 29 29 3b 74 68 69 73 2e 5f 64 61 74 61 2e 70 75 73 68 28 61 29 3b 74 68 69 73 2e 5f 64 61 74 61 2e 6c 65 6e 67 74 68 3e 3d 64 28 29 26 26 74 68 69 73 2e 66 6f 72 63 65 45 6e 64 42 61 74 63 68 28 29 7d 7d 2c 7b 6b 65 79 3a 22 66 6f 72 63 65 45 6e 64 42 61 74 63 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                            Data Ascii: addToBatch",value:function(a){var b=this;this._waitHandle==null&&(this._waitHandle=g.setTimeout(function(){b._waitHandle=null,b.forceEndBatch()},e()));this._data.push(a);this._data.length>=d()&&this.forceEndBatch()}},{key:"forceEndBatch",value:function(){
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 73 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 65 78 70 65 72 69 6d 65 6e 74 4e 61 6d 65 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 2e 73 74 72 69 6e 67 28 29 29 2c 65 6e 61 62 6c 65 4d 75 6c 74 69 45 69 64 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 5b 22 62 6f 6f 6c 65 61 6e 22 5d 28 29 29 7d 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 43 52 75 6c 65 45 76 61 6c 75 61 74 6f 72 43 6f 6e 66 69 67 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d
                                                                                                                                            Data Ascii: s:b.number(),experimentName:b.allowNull(b.string()),enableMultiEid:b.allowNull(b["boolean"]())});k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsCCRuleEvaluatorConfigTypedef",function(){return function(g,h,i,j){var k=
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 3b 61 2e 63 6f 65 72 63 65 3b 61 3d 61 2e 54 79 70 65 64 3b 61 3d 61 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 66 6f 72 6b 65 64 50 69 78 65 6c 49 64 73 3a 61 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 61 2e 61 72 72 61 79 4f 66 28 61 2e 73 74 72 69 6e 67 28 29 29 29 2c 66 6f 72 6b 65 64 50 69 78 65 6c 49 64 73 49 6e 42 72 6f 77 73 65 72 43 68
                                                                                                                                            Data Ascii: nction(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped");a.coerce;a=a.Typed;a=a.objectWithFields({forkedPixelIds:a.allowNull(a.arrayOf(a.string())),forkedPixelIdsInBrowserCh


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            43192.168.2.449822188.114.96.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:11 UTC455OUTGET /taxa-de-emergencia-excepcional/js/fbevents_2.js HTTP/1.1
                                                                                                                                            Host: statusentrega.shop
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: PHPREFS=full; _fbp=fb.1.1730322609309.281342701818632183
                                                                                                                                            2024-10-30 21:10:12 UTC904INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:12 GMT
                                                                                                                                            Content-Type: text/javascript
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 15:00:37 GMT
                                                                                                                                            ETag: W/"37636-61f2d4a1b7e9d-gzip"
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4375
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A0VnAmtqe3nlU0K%2BC7RS%2FGeLrsRBDS9P23h%2FZ2iVTBi8MnTuqdLNTDA7tcE5CwAWd%2FcT6A1ZPvfaJ0vLz8FK642ErknyjB%2FAhpa7u6lLXhwXXhSN3w6oiLe8Cqe86FXkbKU3opI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8dae64057b96e922-DFW
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1095&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=1033&delivery_rate=2592658&cwnd=242&unsent_bytes=0&cid=87f4af62176035f5&ts=154&x=0"
                                                                                                                                            2024-10-30 21:10:12 UTC465INData Raw: 37 63 64 35 0d 0a 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74
                                                                                                                                            Data Ascii: 7cd5/*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connect
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 65 6c 6f 70 65 72 73 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 70 6f 6c 69 63 79 2f 5d 2e 20 54 68 69 73 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 0a 2a 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 73 6f 66 74 77 61 72 65 2e 0a 2a 0a 2a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 2a 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f 20 54 48 45 20 57 41 52 52
                                                                                                                                            Data Ascii: elopers.facebook.com/policy/]. This copyright notice shall be* included in all copies or substantial portions of the software.** THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARR
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 26 63 2e 6c 65 6e 67 74 68 3d 3d 3d 62 29 62 72 65 61 6b 7d 7d 63 61 74 63 68 28 61 29 7b 65 3d 21 30 2c 66 3d 61 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 64 26 26 67 5b 22 72 65 74 75 72 6e 22 5d 26 26 67 5b 22 72 65 74 75 72 6e 22 5d 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 65 29 74 68 72 6f 77 20 66 7d 7d 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 62 29 29 72 65 74 75 72 6e 20 62 3b 65 6c 73 65 20 69 66 28 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 69 6e 20 4f 62 6a 65 63 74 28 62 29 29 72 65 74 75 72 6e 20 61 28 62 2c 63 29 3b
                                                                                                                                            Data Ascii: &c.length===b)break}}catch(a){e=!0,f=a}finally{try{!d&&g["return"]&&g["return"]()}finally{if(e)throw f}}return c}return function(b,c){if(Array.isArray(b))return b;else if((typeof Symbol==="function"?Symbol.iterator:"@@iterator")in Object(b))return a(b,c);
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 6c 28 61 2c 62 2c 63 29 7b 62 20 69 6e 20 61 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 62 2c 7b 76 61 6c 75 65 3a 63 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 61 5b 62 5d 3d 63 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 2c 63 3d 41 72 72 61 79 28 61 2e 6c 65 6e 67 74 68 29 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 63 5b 62 5d 3d 61 5b 62 5d 3b 72 65 74 75 72 6e 20 63 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 2c 62 29 7b 69 66 28
                                                                                                                                            Data Ascii: l(a,b,c){b in a?Object.defineProperty(a,b,{value:c,enumerable:!0,configurable:!0,writable:!0}):a[b]=c;return a}function m(a){if(Array.isArray(a)){for(var b=0,c=Array(a.length);b<a.length;b++)c[b]=a[b];return c}else return Array.from(a)}function n(a,b){if(
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 6c 65 6d 65 6e 74 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 61 21 3d 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 26 26 74 79 70 65 6f 66 20 61 2e 6e 6f 64 65 4e 61 6d 65 3d 3d 3d 22 73 74 72 69 6e 67 22 7d 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 72 65 74 75 72 6e 21 61 28 62 29 3f 6e 75 6c 6c 3a 62 7d 6b 2e 65 78 70 6f 72 74 73 3d 62 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73
                                                                                                                                            Data Ascii: lement;else return a!==null&&(typeof a==="undefined"?"undefined":i(a))==="object"&&a.nodeType===Node.ELEMENT_NODE&&typeof a.nodeName==="string"}function b(b){return!a(b)?null:b}k.exports=b})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("Signals
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 75 6c 6c 2c 77 61 72 6e 69 6e 67 73 3a 5b 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 61 2c 77 61 72 6e 69 6e 67 73 3a 5b 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 6e 75 6c 6c 2c 77 61 72 6e 69 6e 67 73 3a 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 69 66 28 61 29 7b 61 3d 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 76 61 72 20 62 3d 69 5b 61 5d 3b 69 66 28 62 21 3d 3d 21 30 29 72 65 74 75 72 6e 20 6d 28 7b 6d 65 74 61 64 61 74 61 3a 61 2c 74 79 70 65 3a 22 55 4e 53 55 50 50 4f 52 54 45 44 5f 4d 45 54 41 44 41 54 41 5f 41 52 47 55 4d 45 4e 54 22 7d 29 7d 72 65 74 75 72 6e 20 6c 28 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 76 61 72 20 62 3d 61 72
                                                                                                                                            Data Ascii: ull,warnings:[]}}function m(a){return{error:a,warnings:[]}}function n(a){return{error:null,warnings:a}}function o(a){if(a){a=a.toLowerCase();var b=i[a];if(b!==!0)return m({metadata:a,type:"UNSUPPORTED_METADATA_ARGUMENT"})}return l()}function p(a){var b=ar
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 2c 62 3d 61 2e 6d 61 70 2c 63 3d 61 2e 6b 65 79 73 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 62 29 7b 6e 28 74 68 69 73 2c 61 29 2c 74 68 69 73 2e 5f 72 65 67 4b 65 79 3d 30 2c 74 68 69 73 2e 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 3d 7b 7d 2c 74 68 69 73 2e 5f 63 6f 65 72 63 65 41 72 67 73 3d 62 7c 7c 6e 75 6c 6c 7d 68 28 61 2c 5b 7b 6b 65 79 3a 22 6c 69 73 74 65 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2c 63 3d 22 22 2b 74 68 69 73 2e 5f 72 65 67 4b 65 79 2b 2b 3b 74 68 69 73 2e 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 63 5d 3d 61 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65
                                                                                                                                            Data Ascii: SignalsFBEventsUtils"),b=a.map,c=a.keys;a=function(){function a(b){n(this,a),this._regKey=0,this._subscriptions={},this._coerceArgs=b||null}h(a,[{key:"listen",value:function(a){var b=this,c=""+this._regKey++;this._subscriptions[c]=a;return function(){dele
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 3a 22 61 64 64 54 6f 42 61 74 63 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 3b 74 68 69 73 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 67 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 6e 75 6c 6c 2c 62 2e 66 6f 72 63 65 45 6e 64 42 61 74 63 68 28 29 7d 2c 65 28 29 29 29 3b 74 68 69 73 2e 5f 64 61 74 61 2e 70 75 73 68 28 61 29 3b 74 68 69 73 2e 5f 64 61 74 61 2e 6c 65 6e 67 74 68 3e 3d 64 28 29 26 26 74 68 69 73 2e 66 6f 72 63 65 45 6e 64 42 61 74 63 68 28 29 7d 7d 2c 7b 6b 65 79 3a 22 66 6f 72 63 65 45 6e 64 42 61 74 63 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                            Data Ascii: :"addToBatch",value:function(a){var b=this;this._waitHandle==null&&(this._waitHandle=g.setTimeout(function(){b._waitHandle=null,b.forceEndBatch()},e()));this._data.push(a);this._data.length>=d()&&this.forceEndBatch()}},{key:"forceEndBatch",value:function(
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 6e 4d 73 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 65 78 70 65 72 69 6d 65 6e 74 4e 61 6d 65 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 2e 73 74 72 69 6e 67 28 29 29 2c 65 6e 61 62 6c 65 4d 75 6c 74 69 45 69 64 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 5b 22 62 6f 6f 6c 65 61 6e 22 5d 28 29 29 7d 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 43 52 75 6c 65 45 76 61 6c 75 61 74 6f 72 43 6f 6e 66 69 67 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20
                                                                                                                                            Data Ascii: nMs:b.number(),experimentName:b.allowNull(b.string()),enableMultiEid:b.allowNull(b["boolean"]())});k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsCCRuleEvaluatorConfigTypedef",function(){return function(g,h,i,j){var
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 3b 61 2e 63 6f 65 72 63 65 3b 61 3d 61 2e 54 79 70 65 64 3b 61 3d 61 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 66 6f 72 6b 65 64 50 69 78 65 6c 49 64 73 3a 61 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 61 2e 61 72 72 61 79 4f 66 28 61 2e 73 74 72 69 6e 67 28 29 29 29 2c 66 6f 72 6b 65 64 50 69 78 65 6c 49 64 73 49 6e 42 72 6f 77 73 65 72
                                                                                                                                            Data Ascii: function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped");a.coerce;a=a.Typed;a=a.objectWithFields({forkedPixelIds:a.allowNull(a.arrayOf(a.string())),forkedPixelIdsInBrowser


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            44192.168.2.449821188.114.96.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:12 UTC457OUTGET /taxa-de-emergencia-excepcional/js/fbevents_1_2.js HTTP/1.1
                                                                                                                                            Host: statusentrega.shop
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: PHPREFS=full; _fbp=fb.1.1730322609309.281342701818632183
                                                                                                                                            2024-10-30 21:10:12 UTC910INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:12 GMT
                                                                                                                                            Content-Type: text/javascript
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 15:00:37 GMT
                                                                                                                                            ETag: W/"374fc-61f2d4a1b6345-gzip"
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4375
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lj4Y%2F%2FRI8xbPCM127RL1Rw49uATuRU1A3w5pkV%2B30X6z0T040MKsYWwOYUbLvy0jrxEg%2Fb5EtBVOerMF%2BvZy9%2B8oMiMgwzcm8WCRSIQisT%2Bsdd1LkbKamKw46XHewqT%2BzWg80YU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8dae64057c2a2cd6-DFW
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1071&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=1035&delivery_rate=2594982&cwnd=251&unsent_bytes=0&cid=a28c745b11a735fa&ts=156&x=0"
                                                                                                                                            2024-10-30 21:10:12 UTC459INData Raw: 37 63 63 66 0d 0a 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74
                                                                                                                                            Data Ascii: 7ccf/*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connect
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 73 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 70 6f 6c 69 63 79 2f 5d 2e 20 54 68 69 73 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 0a 2a 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 73 6f 66 74 77 61 72 65 2e 0a 2a 0a 2a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 2a 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f 20 54 48
                                                                                                                                            Data Ascii: ://developers.facebook.com/policy/]. This copyright notice shall be* included in all copies or substantial portions of the software.** THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR* IMPLIED, INCLUDING BUT NOT LIMITED TO TH
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 3b 69 66 28 62 26 26 63 2e 6c 65 6e 67 74 68 3d 3d 3d 62 29 62 72 65 61 6b 7d 7d 63 61 74 63 68 28 61 29 7b 65 3d 21 30 2c 66 3d 61 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 64 26 26 67 5b 22 72 65 74 75 72 6e 22 5d 26 26 67 5b 22 72 65 74 75 72 6e 22 5d 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 65 29 74 68 72 6f 77 20 66 7d 7d 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 62 29 29 72 65 74 75 72 6e 20 62 3b 65 6c 73 65 20 69 66 28 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 69 6e 20 4f 62 6a 65 63 74 28 62 29 29 72 65 74 75 72 6e 20 61
                                                                                                                                            Data Ascii: ;if(b&&c.length===b)break}}catch(a){e=!0,f=a}finally{try{!d&&g["return"]&&g["return"]()}finally{if(e)throw f}}return c}return function(b,c){if(Array.isArray(b))return b;else if((typeof Symbol==="function"?Symbol.iterator:"@@iterator")in Object(b))return a
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 63 74 69 6f 6e 20 6c 28 61 2c 62 2c 63 29 7b 62 20 69 6e 20 61 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 62 2c 7b 76 61 6c 75 65 3a 63 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 61 5b 62 5d 3d 63 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 2c 63 3d 41 72 72 61 79 28 61 2e 6c 65 6e 67 74 68 29 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 63 5b 62 5d 3d 61 5b 62 5d 3b 72 65 74 75 72 6e 20 63 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 2c
                                                                                                                                            Data Ascii: ction l(a,b,c){b in a?Object.defineProperty(a,b,{value:c,enumerable:!0,configurable:!0,writable:!0}):a[b]=c;return a}function m(a){if(Array.isArray(a)){for(var b=0,c=Array(a.length);b<a.length;b++)c[b]=a[b];return c}else return Array.from(a)}function n(a,
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 61 21 3d 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 26 26 74 79 70 65 6f 66 20 61 2e 6e 6f 64 65 4e 61 6d 65 3d 3d 3d 22 73 74 72 69 6e 67 22 7d 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 72 65 74 75 72 6e 21 61 28 62 29 3f 6e 75 6c 6c 3a 62 7d 6b 2e 65 78 70 6f 72 74 73 3d 62 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53
                                                                                                                                            Data Ascii: HTMLElement;else return a!==null&&(typeof a==="undefined"?"undefined":i(a))==="object"&&a.nodeType===Node.ELEMENT_NODE&&typeof a.nodeName==="string"}function b(b){return!a(b)?null:b}k.exports=b})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("S
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 72 72 6f 72 3a 6e 75 6c 6c 2c 77 61 72 6e 69 6e 67 73 3a 5b 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 61 2c 77 61 72 6e 69 6e 67 73 3a 5b 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 6e 75 6c 6c 2c 77 61 72 6e 69 6e 67 73 3a 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 69 66 28 61 29 7b 61 3d 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 76 61 72 20 62 3d 69 5b 61 5d 3b 69 66 28 62 21 3d 3d 21 30 29 72 65 74 75 72 6e 20 6d 28 7b 6d 65 74 61 64 61 74 61 3a 61 2c 74 79 70 65 3a 22 55 4e 53 55 50 50 4f 52 54 45 44 5f 4d 45 54 41 44 41 54 41 5f 41 52 47 55 4d 45 4e 54 22 7d 29 7d 72 65 74 75 72 6e 20 6c 28 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 76 61
                                                                                                                                            Data Ascii: rror:null,warnings:[]}}function m(a){return{error:a,warnings:[]}}function n(a){return{error:null,warnings:a}}function o(a){if(a){a=a.toLowerCase();var b=i[a];if(b!==!0)return m({metadata:a,type:"UNSUPPORTED_METADATA_ARGUMENT"})}return l()}function p(a){va
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 2c 62 3d 61 2e 6d 61 70 2c 63 3d 61 2e 6b 65 79 73 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 62 29 7b 6e 28 74 68 69 73 2c 61 29 2c 74 68 69 73 2e 5f 72 65 67 4b 65 79 3d 30 2c 74 68 69 73 2e 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 3d 7b 7d 2c 74 68 69 73 2e 5f 63 6f 65 72 63 65 41 72 67 73 3d 62 7c 7c 6e 75 6c 6c 7d 68 28 61 2c 5b 7b 6b 65 79 3a 22 6c 69 73 74 65 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2c 63 3d 22 22 2b 74 68 69 73 2e 5f 72 65 67 4b 65 79 2b 2b 3b 74 68 69 73 2e 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 63 5d 3d 61 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                            Data Ascii: ules("SignalsFBEventsUtils"),b=a.map,c=a.keys;a=function(){function a(b){n(this,a),this._regKey=0,this._subscriptions={},this._coerceArgs=b||null}h(a,[{key:"listen",value:function(a){var b=this,c=""+this._regKey++;this._subscriptions[c]=a;return function(
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 2c 5b 7b 6b 65 79 3a 22 61 64 64 54 6f 42 61 74 63 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 3b 74 68 69 73 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 67 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 6e 75 6c 6c 2c 62 2e 66 6f 72 63 65 45 6e 64 42 61 74 63 68 28 29 7d 2c 65 28 29 29 29 3b 74 68 69 73 2e 5f 64 61 74 61 2e 70 75 73 68 28 61 29 3b 74 68 69 73 2e 5f 64 61 74 61 2e 6c 65 6e 67 74 68 3e 3d 64 28 29 26 26 74 68 69 73 2e 66 6f 72 63 65 45 6e 64 42 61 74 63 68 28 29 7d 7d 2c 7b 6b 65 79 3a 22 66 6f 72 63 65 45 6e 64 42 61 74 63 68 22 2c 76 61 6c 75 65 3a 66 75 6e
                                                                                                                                            Data Ascii: ,[{key:"addToBatch",value:function(a){var b=this;this._waitHandle==null&&(this._waitHandle=g.setTimeout(function(){b._waitHandle=null,b.forceEndBatch()},e()));this._data.push(a);this._data.length>=d()&&this.forceEndBatch()}},{key:"forceEndBatch",value:fun
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 64 65 6c 61 79 49 6e 4d 73 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 65 78 70 65 72 69 6d 65 6e 74 4e 61 6d 65 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 2e 73 74 72 69 6e 67 28 29 29 2c 65 6e 61 62 6c 65 4d 75 6c 74 69 45 69 64 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 5b 22 62 6f 6f 6c 65 61 6e 22 5d 28 29 29 7d 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 43 52 75 6c 65 45 76 61 6c 75 61 74 6f 72 43 6f 6e 66 69 67 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a
                                                                                                                                            Data Ascii: delayInMs:b.number(),experimentName:b.allowNull(b.string()),enableMultiEid:b.allowNull(b["boolean"]())});k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsCCRuleEvaluatorConfigTypedef",function(){return function(g,h,i,j
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 3b 61 2e 63 6f 65 72 63 65 3b 61 3d 61 2e 54 79 70 65 64 3b 61 3d 61 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 66 6f 72 6b 65 64 50 69 78 65 6c 49 64 73 3a 61 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 61 2e 61 72 72 61 79 4f 66 28 61 2e 73 74 72 69 6e 67 28 29 29 29 2c 66 6f 72 6b 65 64 50 69 78 65 6c 49 64 73 49 6e 42
                                                                                                                                            Data Ascii: edef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped");a.coerce;a=a.Typed;a=a.objectWithFields({forkedPixelIds:a.allowNull(a.arrayOf(a.string())),forkedPixelIdsInB


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            45192.168.2.449823188.114.96.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:12 UTC455OUTGET /taxa-de-emergencia-excepcional/js/fbevents_1.js HTTP/1.1
                                                                                                                                            Host: statusentrega.shop
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: PHPREFS=full; _fbp=fb.1.1730322609309.281342701818632183
                                                                                                                                            2024-10-30 21:10:12 UTC902INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:12 GMT
                                                                                                                                            Content-Type: text/javascript
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 15:00:37 GMT
                                                                                                                                            ETag: W/"37dcb-61f2d4a1b019c-gzip"
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4375
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tdji2VXs8etXdvQCXTKRon%2B0F%2B4oVdqz7DvqSs64HKwVc193nVVfxJYBR4pZQOur44TbWnypANz6nAfhOkdyb28YtgdpsDQvZj%2FaJaCJftMnGmx3A3jYSlXdWGsGS3C7KYL%2BBMk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8dae640578fd2cd4-DFW
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1380&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=1033&delivery_rate=1990378&cwnd=251&unsent_bytes=0&cid=667a95e1e134b3e8&ts=164&x=0"
                                                                                                                                            2024-10-30 21:10:12 UTC467INData Raw: 37 63 64 37 0d 0a 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74
                                                                                                                                            Data Ascii: 7cd7/*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connect
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 6f 70 65 72 73 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 70 6f 6c 69 63 79 2f 5d 2e 20 54 68 69 73 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 0a 2a 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 73 6f 66 74 77 61 72 65 2e 0a 2a 0a 2a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 2a 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f 20 54 48 45 20 57 41 52 52 41 4e
                                                                                                                                            Data Ascii: opers.facebook.com/policy/]. This copyright notice shall be* included in all copies or substantial portions of the software.** THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRAN
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 2e 6c 65 6e 67 74 68 3d 3d 3d 62 29 62 72 65 61 6b 7d 7d 63 61 74 63 68 28 61 29 7b 65 3d 21 30 2c 66 3d 61 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 64 26 26 67 5b 22 72 65 74 75 72 6e 22 5d 26 26 67 5b 22 72 65 74 75 72 6e 22 5d 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 65 29 74 68 72 6f 77 20 66 7d 7d 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 62 29 29 72 65 74 75 72 6e 20 62 3b 65 6c 73 65 20 69 66 28 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 69 6e 20 4f 62 6a 65 63 74 28 62 29 29 72 65 74 75 72 6e 20 61 28 62 2c 63 29 3b 65 6c
                                                                                                                                            Data Ascii: .length===b)break}}catch(a){e=!0,f=a}finally{try{!d&&g["return"]&&g["return"]()}finally{if(e)throw f}}return c}return function(b,c){if(Array.isArray(b))return b;else if((typeof Symbol==="function"?Symbol.iterator:"@@iterator")in Object(b))return a(b,c);el
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 61 2c 62 2c 63 29 7b 62 20 69 6e 20 61 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 62 2c 7b 76 61 6c 75 65 3a 63 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 61 5b 62 5d 3d 63 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 2c 63 3d 41 72 72 61 79 28 61 2e 6c 65 6e 67 74 68 29 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 63 5b 62 5d 3d 61 5b 62 5d 3b 72 65 74 75 72 6e 20 63 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 2c 62 29 7b 69 66 28 21 28
                                                                                                                                            Data Ascii: a,b,c){b in a?Object.defineProperty(a,b,{value:c,enumerable:!0,configurable:!0,writable:!0}):a[b]=c;return a}function m(a){if(Array.isArray(a)){for(var b=0,c=Array(a.length);b<a.length;b++)c[b]=a[b];return c}else return Array.from(a)}function n(a,b){if(!(
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 6d 65 6e 74 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 61 21 3d 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 26 26 74 79 70 65 6f 66 20 61 2e 6e 6f 64 65 4e 61 6d 65 3d 3d 3d 22 73 74 72 69 6e 67 22 7d 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 72 65 74 75 72 6e 21 61 28 62 29 3f 6e 75 6c 6c 3a 62 7d 6b 2e 65 78 70 6f 72 74 73 3d 62 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 45 76
                                                                                                                                            Data Ascii: ment;else return a!==null&&(typeof a==="undefined"?"undefined":i(a))==="object"&&a.nodeType===Node.ELEMENT_NODE&&typeof a.nodeName==="string"}function b(b){return!a(b)?null:b}k.exports=b})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsEv
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 6c 2c 77 61 72 6e 69 6e 67 73 3a 5b 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 61 2c 77 61 72 6e 69 6e 67 73 3a 5b 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 6e 75 6c 6c 2c 77 61 72 6e 69 6e 67 73 3a 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 69 66 28 61 29 7b 61 3d 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 76 61 72 20 62 3d 69 5b 61 5d 3b 69 66 28 62 21 3d 3d 21 30 29 72 65 74 75 72 6e 20 6d 28 7b 6d 65 74 61 64 61 74 61 3a 61 2c 74 79 70 65 3a 22 55 4e 53 55 50 50 4f 52 54 45 44 5f 4d 45 54 41 44 41 54 41 5f 41 52 47 55 4d 45 4e 54 22 7d 29 7d 72 65 74 75 72 6e 20 6c 28 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 76 61 72 20 62 3d 61 72 67 75
                                                                                                                                            Data Ascii: l,warnings:[]}}function m(a){return{error:a,warnings:[]}}function n(a){return{error:null,warnings:a}}function o(a){if(a){a=a.toLowerCase();var b=i[a];if(b!==!0)return m({metadata:a,type:"UNSUPPORTED_METADATA_ARGUMENT"})}return l()}function p(a){var b=argu
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 2c 62 3d 61 2e 6d 61 70 2c 63 3d 61 2e 6b 65 79 73 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 62 29 7b 6e 28 74 68 69 73 2c 61 29 2c 74 68 69 73 2e 5f 72 65 67 4b 65 79 3d 30 2c 74 68 69 73 2e 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 3d 7b 7d 2c 74 68 69 73 2e 5f 63 6f 65 72 63 65 41 72 67 73 3d 62 7c 7c 6e 75 6c 6c 7d 68 28 61 2c 5b 7b 6b 65 79 3a 22 6c 69 73 74 65 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2c 63 3d 22 22 2b 74 68 69 73 2e 5f 72 65 67 4b 65 79 2b 2b 3b 74 68 69 73 2e 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 63 5d 3d 61 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65
                                                                                                                                            Data Ascii: gnalsFBEventsUtils"),b=a.map,c=a.keys;a=function(){function a(b){n(this,a),this._regKey=0,this._subscriptions={},this._coerceArgs=b||null}h(a,[{key:"listen",value:function(a){var b=this,c=""+this._regKey++;this._subscriptions[c]=a;return function(){delete
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 61 64 64 54 6f 42 61 74 63 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 3b 74 68 69 73 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 67 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 6e 75 6c 6c 2c 62 2e 66 6f 72 63 65 45 6e 64 42 61 74 63 68 28 29 7d 2c 65 28 29 29 29 3b 74 68 69 73 2e 5f 64 61 74 61 2e 70 75 73 68 28 61 29 3b 74 68 69 73 2e 5f 64 61 74 61 2e 6c 65 6e 67 74 68 3e 3d 64 28 29 26 26 74 68 69 73 2e 66 6f 72 63 65 45 6e 64 42 61 74 63 68 28 29 7d 7d 2c 7b 6b 65 79 3a 22 66 6f 72 63 65 45 6e 64 42 61 74 63 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                            Data Ascii: addToBatch",value:function(a){var b=this;this._waitHandle==null&&(this._waitHandle=g.setTimeout(function(){b._waitHandle=null,b.forceEndBatch()},e()));this._data.push(a);this._data.length>=d()&&this.forceEndBatch()}},{key:"forceEndBatch",value:function(){
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 73 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 65 78 70 65 72 69 6d 65 6e 74 4e 61 6d 65 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 2e 73 74 72 69 6e 67 28 29 29 2c 65 6e 61 62 6c 65 4d 75 6c 74 69 45 69 64 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 5b 22 62 6f 6f 6c 65 61 6e 22 5d 28 29 29 7d 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 43 52 75 6c 65 45 76 61 6c 75 61 74 6f 72 43 6f 6e 66 69 67 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d
                                                                                                                                            Data Ascii: s:b.number(),experimentName:b.allowNull(b.string()),enableMultiEid:b.allowNull(b["boolean"]())});k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsCCRuleEvaluatorConfigTypedef",function(){return function(g,h,i,j){var k=
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 3b 61 2e 63 6f 65 72 63 65 3b 61 3d 61 2e 54 79 70 65 64 3b 61 3d 61 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 66 6f 72 6b 65 64 50 69 78 65 6c 49 64 73 3a 61 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 61 2e 61 72 72 61 79 4f 66 28 61 2e 73 74 72 69 6e 67 28 29 29 29 2c 66 6f 72 6b 65 64 50 69 78 65 6c 49 64 73 49 6e 42 72 6f 77 73 65 72 43 68
                                                                                                                                            Data Ascii: nction(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped");a.coerce;a=a.Typed;a=a.objectWithFields({forkedPixelIds:a.allowNull(a.arrayOf(a.string())),forkedPixelIdsInBrowserCh


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            46192.168.2.449825188.114.96.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:12 UTC457OUTGET /taxa-de-emergencia-excepcional/js/fbevents_1_1.js HTTP/1.1
                                                                                                                                            Host: statusentrega.shop
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: PHPREFS=full; _fbp=fb.1.1730322609309.281342701818632183
                                                                                                                                            2024-10-30 21:10:12 UTC902INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:12 GMT
                                                                                                                                            Content-Type: text/javascript
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 15:00:37 GMT
                                                                                                                                            ETag: W/"374fc-61f2d4a1b2c94-gzip"
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4375
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7A1tOvWylz3Z17y5yi3VlUnGY1bTi%2B8vWZidKgTJrryLtDstKMd6Y%2FbMOwHQVGgokWa5Q4iPBTi8pgPhTPyOoJgputT%2Byu0bZOdSCl%2Bni7%2FZJ3VpGJhrkl4swyz8ZfBu18JIupI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8dae6405db3f0bfb-DFW
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1671&sent=5&recv=7&lost=0&retrans=1&sent_bytes=4248&recv_bytes=1035&delivery_rate=479867&cwnd=32&unsent_bytes=0&cid=9dace7fb35995c89&ts=196&x=0"
                                                                                                                                            2024-10-30 21:10:12 UTC467INData Raw: 37 63 64 35 0d 0a 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74
                                                                                                                                            Data Ascii: 7cd5/*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connect
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 6f 70 65 72 73 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 70 6f 6c 69 63 79 2f 5d 2e 20 54 68 69 73 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 0a 2a 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 73 6f 66 74 77 61 72 65 2e 0a 2a 0a 2a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 2a 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f 20 54 48 45 20 57 41 52 52 41 4e
                                                                                                                                            Data Ascii: opers.facebook.com/policy/]. This copyright notice shall be* included in all copies or substantial portions of the software.** THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRAN
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 2e 6c 65 6e 67 74 68 3d 3d 3d 62 29 62 72 65 61 6b 7d 7d 63 61 74 63 68 28 61 29 7b 65 3d 21 30 2c 66 3d 61 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 64 26 26 67 5b 22 72 65 74 75 72 6e 22 5d 26 26 67 5b 22 72 65 74 75 72 6e 22 5d 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 65 29 74 68 72 6f 77 20 66 7d 7d 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 62 29 29 72 65 74 75 72 6e 20 62 3b 65 6c 73 65 20 69 66 28 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 69 6e 20 4f 62 6a 65 63 74 28 62 29 29 72 65 74 75 72 6e 20 61 28 62 2c 63 29 3b 65 6c
                                                                                                                                            Data Ascii: .length===b)break}}catch(a){e=!0,f=a}finally{try{!d&&g["return"]&&g["return"]()}finally{if(e)throw f}}return c}return function(b,c){if(Array.isArray(b))return b;else if((typeof Symbol==="function"?Symbol.iterator:"@@iterator")in Object(b))return a(b,c);el
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 61 2c 62 2c 63 29 7b 62 20 69 6e 20 61 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 62 2c 7b 76 61 6c 75 65 3a 63 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 61 5b 62 5d 3d 63 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 2c 63 3d 41 72 72 61 79 28 61 2e 6c 65 6e 67 74 68 29 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 63 5b 62 5d 3d 61 5b 62 5d 3b 72 65 74 75 72 6e 20 63 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 2c 62 29 7b 69 66 28 21 28
                                                                                                                                            Data Ascii: a,b,c){b in a?Object.defineProperty(a,b,{value:c,enumerable:!0,configurable:!0,writable:!0}):a[b]=c;return a}function m(a){if(Array.isArray(a)){for(var b=0,c=Array(a.length);b<a.length;b++)c[b]=a[b];return c}else return Array.from(a)}function n(a,b){if(!(
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 6d 65 6e 74 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 61 21 3d 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 26 26 74 79 70 65 6f 66 20 61 2e 6e 6f 64 65 4e 61 6d 65 3d 3d 3d 22 73 74 72 69 6e 67 22 7d 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 72 65 74 75 72 6e 21 61 28 62 29 3f 6e 75 6c 6c 3a 62 7d 6b 2e 65 78 70 6f 72 74 73 3d 62 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 45 76
                                                                                                                                            Data Ascii: ment;else return a!==null&&(typeof a==="undefined"?"undefined":i(a))==="object"&&a.nodeType===Node.ELEMENT_NODE&&typeof a.nodeName==="string"}function b(b){return!a(b)?null:b}k.exports=b})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsEv
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 6c 2c 77 61 72 6e 69 6e 67 73 3a 5b 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 61 2c 77 61 72 6e 69 6e 67 73 3a 5b 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 6e 75 6c 6c 2c 77 61 72 6e 69 6e 67 73 3a 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 69 66 28 61 29 7b 61 3d 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 76 61 72 20 62 3d 69 5b 61 5d 3b 69 66 28 62 21 3d 3d 21 30 29 72 65 74 75 72 6e 20 6d 28 7b 6d 65 74 61 64 61 74 61 3a 61 2c 74 79 70 65 3a 22 55 4e 53 55 50 50 4f 52 54 45 44 5f 4d 45 54 41 44 41 54 41 5f 41 52 47 55 4d 45 4e 54 22 7d 29 7d 72 65 74 75 72 6e 20 6c 28 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 76 61 72 20 62 3d 61 72 67 75
                                                                                                                                            Data Ascii: l,warnings:[]}}function m(a){return{error:a,warnings:[]}}function n(a){return{error:null,warnings:a}}function o(a){if(a){a=a.toLowerCase();var b=i[a];if(b!==!0)return m({metadata:a,type:"UNSUPPORTED_METADATA_ARGUMENT"})}return l()}function p(a){var b=argu
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 2c 62 3d 61 2e 6d 61 70 2c 63 3d 61 2e 6b 65 79 73 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 62 29 7b 6e 28 74 68 69 73 2c 61 29 2c 74 68 69 73 2e 5f 72 65 67 4b 65 79 3d 30 2c 74 68 69 73 2e 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 3d 7b 7d 2c 74 68 69 73 2e 5f 63 6f 65 72 63 65 41 72 67 73 3d 62 7c 7c 6e 75 6c 6c 7d 68 28 61 2c 5b 7b 6b 65 79 3a 22 6c 69 73 74 65 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2c 63 3d 22 22 2b 74 68 69 73 2e 5f 72 65 67 4b 65 79 2b 2b 3b 74 68 69 73 2e 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 63 5d 3d 61 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65
                                                                                                                                            Data Ascii: gnalsFBEventsUtils"),b=a.map,c=a.keys;a=function(){function a(b){n(this,a),this._regKey=0,this._subscriptions={},this._coerceArgs=b||null}h(a,[{key:"listen",value:function(a){var b=this,c=""+this._regKey++;this._subscriptions[c]=a;return function(){delete
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 61 64 64 54 6f 42 61 74 63 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 3b 74 68 69 73 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 67 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 6e 75 6c 6c 2c 62 2e 66 6f 72 63 65 45 6e 64 42 61 74 63 68 28 29 7d 2c 65 28 29 29 29 3b 74 68 69 73 2e 5f 64 61 74 61 2e 70 75 73 68 28 61 29 3b 74 68 69 73 2e 5f 64 61 74 61 2e 6c 65 6e 67 74 68 3e 3d 64 28 29 26 26 74 68 69 73 2e 66 6f 72 63 65 45 6e 64 42 61 74 63 68 28 29 7d 7d 2c 7b 6b 65 79 3a 22 66 6f 72 63 65 45 6e 64 42 61 74 63 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                            Data Ascii: addToBatch",value:function(a){var b=this;this._waitHandle==null&&(this._waitHandle=g.setTimeout(function(){b._waitHandle=null,b.forceEndBatch()},e()));this._data.push(a);this._data.length>=d()&&this.forceEndBatch()}},{key:"forceEndBatch",value:function(){
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 73 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 65 78 70 65 72 69 6d 65 6e 74 4e 61 6d 65 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 2e 73 74 72 69 6e 67 28 29 29 2c 65 6e 61 62 6c 65 4d 75 6c 74 69 45 69 64 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 5b 22 62 6f 6f 6c 65 61 6e 22 5d 28 29 29 7d 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 43 52 75 6c 65 45 76 61 6c 75 61 74 6f 72 43 6f 6e 66 69 67 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d
                                                                                                                                            Data Ascii: s:b.number(),experimentName:b.allowNull(b.string()),enableMultiEid:b.allowNull(b["boolean"]())});k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsCCRuleEvaluatorConfigTypedef",function(){return function(g,h,i,j){var k=
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 3b 61 2e 63 6f 65 72 63 65 3b 61 3d 61 2e 54 79 70 65 64 3b 61 3d 61 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 66 6f 72 6b 65 64 50 69 78 65 6c 49 64 73 3a 61 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 61 2e 61 72 72 61 79 4f 66 28 61 2e 73 74 72 69 6e 67 28 29 29 29 2c 66 6f 72 6b 65 64 50 69 78 65 6c 49 64 73 49 6e 42 72 6f 77 73 65 72 43 68
                                                                                                                                            Data Ascii: nction(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped");a.coerce;a=a.Typed;a=a.objectWithFields({forkedPixelIds:a.allowNull(a.arrayOf(a.string())),forkedPixelIdsInBrowserCh


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            47192.168.2.449827188.114.96.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:12 UTC471OUTGET /taxa-de-emergencia-excepcional/images/Logo-Jadlog-500x500-1.png HTTP/1.1
                                                                                                                                            Host: statusentrega.shop
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: PHPREFS=full; _fbp=fb.1.1730322609309.281342701818632183
                                                                                                                                            2024-10-30 21:10:12 UTC890INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:12 GMT
                                                                                                                                            Content-Type: image/png
                                                                                                                                            Content-Length: 243616
                                                                                                                                            Connection: close
                                                                                                                                            Last-Modified: Thu, 08 Aug 2024 15:00:37 GMT
                                                                                                                                            ETag: "3b7a0-61f2d4a1a7cca"
                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4382
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eMpdYt80%2B1qekBg%2Bf7xcdVoHSUh1JijtAtQILybmYP0cURr3V9DuOmV2r%2FgCeGP7H%2F%2Bi74%2FbFffFp4S0COyK1YCRkluL52zbaXZqmDffFkQa3SubJ4i2yyO2DCQRmCYFGccKS%2Fk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8dae640668672fd4-DFW
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1559&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=1049&delivery_rate=1875647&cwnd=251&unsent_bytes=0&cid=17eb1cca2fe37945&ts=154&x=0"
                                                                                                                                            2024-10-30 21:10:12 UTC479INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 40 00 00 04 b0 08 06 00 00 00 a3 01 86 97 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 c9 7a 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 08 99 3d 8f 51 0b 82 30 14 85 df fb 15 e3 f6 ac 53 a3 87 0d a7 0f 49 05 61 44 06 f5 aa 6e a9 98 53 74 b0 e5 af 6f 85 f4 76 ce e1 dc c3 77 c3 d8 0c 79 d9 0a 85 0a 51 35 92 01 a0 86 33 b8 6f 53 2f 1d 76 a2 6e 8e f3 28 b2 f9 7c 2b e7 b6 24 1c e2 68 15 1a 6a ba a1 13 2a 47 a6 7b c9 89 1a 06 39 ef 0b 41 ad fe c6 18 d0 af a2 5a 06 87 1e 3d d2 0b ca 92 13 f2 5d 0f a2 70 e4 4f 7a 4d f6 cb a9 75 0c 6a a5 06 8a b1 d6 da d5 1b b7 1f 2b ec 13 42 b0 17 e0 20 70 6c c3 99 de 52 e5 c6 91 d3 da 0e e0 65 c1 aa 3f 88 85 fa ff 21 a4 e5
                                                                                                                                            Data Ascii: PNGIHDR@pHYszTXtXML:com.adobe.xmp=Q0SIaDnStovwyQ53oS/vn(|+$hj*G{9AZ=]pOzMuj+B plRe?!
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11
                                                                                                                                            Data Ascii: @@@@@@@@@@@@@@@@@@@@@@@@@@@@
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40
                                                                                                                                            Data Ascii: @@@@@@@@@@@@@@@@@@@@@@@@@@@@@
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 11 40 00 00 00 00 00 80 da 69 fe 3a 1b cf 9d 38 fd 2b dd af 6a 35 53 f4 fa e9 1c 3d 9d d6 b5 99 2c bd fa 6c 7a fd 5e 06 fe b7 bf 4e 73 76 3e fd 97 0f 24 33 b3 29 ce 5c 4a 31 3d 99 de 4b 07 b2 f8 c2 d3 49 aa 0c bc 7b 2c bd d1 a1 2c bd f0 74 da 17 ae a5 7d e6 52 96 9e db 9b de e4 58 06 0e 1d 4b 8a 22 8b af 1c 48 63 66 36 dd a3 67 b2 fc cc 9e ac 4e 8d a7 fb af ff 36 ed 93 e7 d7 7f f6 ca 6a 8a 63 67 53 8c 0e a5 ff fc be 2c bd 7c 30 bd 91 a1
                                                                                                                                            Data Ascii: @@@@@@@@@@@@@i:8+j5S=,lz^Nsv>$3)\J1=KI{,,t}RXK"Hcf6gN6jcgS,|0
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 9f 4a fb cc a5 b4 2f 5c cb d2 0b 4f a7 37 b2 7e ee 48 a3 b1 fe bc 6c 18 fe b9 d7 4c 3b cd 6b 33 e9 7e f8 d1 fa f1 f8 fc be b4 cf 5f 4d fb dc 95 f5 e3 69 7c 34 03 87 8e a5 6a 34 b2 f4 f2 81 34 6f dd f9 f8 dc f1 78 56 77 6c ce c0 e1 93 29 1f 2e 64 e9 f9 7d 59 dd 3e 9d 62 79 65 fd 7c 74 f1 7a 96 9e d9 93 de a6 89 0c 1c 3a 9e ac ad ad 8f 67 6a 2c c5 d2 ca af f3 b6 c7 6f 49 91 a4 2c 8a 3c ea ad e5 ce da 72 96 fb fd 34 8a e2 f3 1e 56 6d 34 1a 8d ac ae ae e6 f6 cc ed ac ae ad 66 6a 6a 2a 63 63 63 e9 f7 fb 39 7c f8 fd 1c 3d 7a 34 8f 3f f6 58 a6 37 6f ce 89 e3 c7 b3 b2 ba 9a fd fb f7 67 a0 db cd cc cc 4c 66 66 66 72 6f 7e 3e 8f 1e 3d ca b6 6d db f2 ed 6f 7f 2b f7 ee dd cb bf f9 8b bf cc 83 07 0f b2 73 d7 ce 24 49 b3 d9 cc f8 f8 78 36 4f 4f 67 7c 7c 3c 77 ee dc c9
                                                                                                                                            Data Ascii: J/\O7~HlL;k3~_Mi|4j44oxVwl).d}Y>bye|tz:gj,oI,<r4Vm4fjj*ccc9|=z4?X7ogLfffro~>=mo+s$Ix6OOg||<w
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 6e cd ce e6 87 27 8f e7 c0 ae c7 b2 7f d7 e3 39 7a e1 7c 7e 74 e2 68 6e cf dc ce c4 f8 78 f6 ed dd 9b 5b 33 33 b9 70 e1 42 5e 7c f1 85 ec db b7 2f 97 2f 5d ca 89 13 1f 65 e6 f6 4c 1e 7f fc f1 bc fe fa 6b 79 f4 f0 51 8e 1d 3b 96 73 17 2f 66 62 64 24 ff e2 9b df ce e6 cd 9b f3 c1 a5 0b b9 7e fb 76 16 1f 3d fa f4 ff 35 0b 0b 0b d9 b1 63 7b 5e 7b ed f5 8c 8f 6d c8 d5 6b d7 b2 b6 ba 96 a2 28 3e 7d cd 34 1b 8d 3c 5a 58 c8 9d 3b 77 b2 b0 b8 f8 33 e7 c7 85 85 85 6c de bc 39 5f fb da 2b d9 b5 6b d7 af 75 ac 7c b2 af e7 e6 e6 72 6f ee 5e 06 47 86 b3 79 6a 2a 9b 5a dd 34 aa e4 c6 ea 52 ba ad 56 b6 74 06 f3 ce 87 1f e4 6f 7f f4 c3 3c 5c 58 c8 f8 e8 68 a6 a6 a6 32 32 32 92 d5 d5 d5 0c 0d 0d 65 c3 86 0d 9f be d6 47 27 c6 b3 65 62 22 db 87 46 73 e6 cc 99 fc 3f 3f f8 7e
                                                                                                                                            Data Ascii: n'9z|~thnx[33pB^|//]eLkyQ;s/fbd$~v=5c{^{mk(>}4<ZX;w3l9_+ku|ro^Gyj*Z4RVto<\Xh222eG'eb"Fs??~
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 4b 4f b6 3e 38 f5 bb cd 33 97 5f 2a 2e 5d db 5d dc bb 37 5d 5c b9 b6 b9 b8 79 67 22 8d b4 33 d0 59 9f 25 d2 6c 7e 36 8b 91 17 c5 fa 25 b1 aa aa cc da 6a bb 98 79 34 59 2c 3f 98 cc 83 47 13 fd 56 b9 bd b5 b0 f8 4c 31 36 7a a1 d9 6a 1d ad 46 87 cf 56 e3 a3 f3 55 b7 bd 9a b2 b4 58 3a 00 00 00 00 f0 a5 27 80 c0 3f 55 95 6e d1 eb 0f 56 65 79 af 98 bb bf b5 fd fd f7 be d5 fe eb 37 ff ab c6 b5 99 97 72 ff fe 48 da 65 91 aa 2a 33 3e 54 fc ec 76 9f 61 5c a8 92 a4 48 ca 46 32 34 90 0c 76 93 b2 9a 2c df fd e0 3f eb 7c ff bd df 69 b7 ba d7 f2 8d 17 bf b7 fa c7 bf fb 9d 14 c5 47 c5 5a ef 4a aa 6a 39 45 f1 1f fb c9 00 00 00 00 00 5f 68 02 08 fc aa aa 24 fd 7e aa 81 4e fa 53 e3 29 92 b4 cf 5e de 59 fe fb 1f fd 8b f2 bd e3 af 34 4f 9d dd d7 38 7b f9 b9 3c 5c de 90 de 6a
                                                                                                                                            Data Ascii: KO>83_*.]]7]\yg"3Y%l~6%jy4Y,?GVL16zjFVUX:'?UnVey7rHe*3>Tva\HF24v,?|iGZJj9E_h$~NS)^Y4O8{<\j
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 45 eb 27 b3 1f f8 89 2a 3f 59 2c 7d c3 d0 fa f7 e6 e6 b6 35 be f7 f6 b6 c6 e2 c3 64 62 eb 99 ea 0f df f8 87 b5 1d d3 53 e5 d5 5b 67 ca 7b 0f ae a4 28 16 d3 6c ac a6 28 5c 17 0b 00 00 00 00 f8 cc 08 20 d4 5b bf 4a ca 22 d5 60 37 d5 d8 86 4e b5 71 62 ba 38 72 e6 8d f2 bd e3 7f 50 5c bb 71 30 ab cb e3 59 5a 1e 4b ab 95 34 aa 4f 2f 8f 25 7e fc 0a 3e d9 47 45 b9 3e 4b a6 39 90 ac 2c ee 2c de 79 ff 0f 9b 0f 1e 6e 1f 78 ea 89 1f 66 cb c6 0f aa d1 c1 1b fd 8d 93 97 aa 91 c1 3b 69 35 cd 06 01 00 00 00 00 3e 13 02 08 f5 54 96 49 ab 59 54 83 dd 4e aa 0c 37 2e df 1c 2e 2f dd d8 5b 7c 74 fe 99 f2 c8 47 bf 57 fc f8 d8 cb 59 7c b0 31 c3 43 49 a3 9d 0c b4 93 f4 92 c2 87 f3 ff c9 1a e5 c7 fb b0 93 ac ad 75 72 f1 ea 8e e6 cc ec f6 c6 d9 cb 5b aa dd bb 0e f4 9f d8 71 b3 d1
                                                                                                                                            Data Ascii: E'*?Y,}5dbS[g{(l(\ [J"`7Nqb8rP\q0YZK4O/%~>GE>K9,,ynxf;i5>TIYTN7../[|tGWY|1CIur[q
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: e6 a9 cb fd 7d 4f 9c ae ba ed 0b d5 ca ca cc e7 3d 64 00 00 00 00 e0 8b 4b 00 e1 f3 57 55 49 59 a6 ea 76 52 b5 5a 9d 0c 0f 8e e5 fe a3 3d b9 36 f3 4c 71 e6 e2 74 79 e1 ca 63 e5 47 67 9f c9 bd 3b db 33 d0 49 5a ed a4 d1 5a ff b0 3c 16 c7 ae 9d a2 58 5f 23 24 45 b2 b4 d4 cd f5 47 dd c6 83 85 37 ca bb f7 c6 ab 4d 13 77 33 73 e7 5c fb ce ec bb c5 e8 f0 87 45 59 ce 55 13 63 b7 ab c1 81 87 69 35 5d 1e 0b 00 00 00 00 f8 94 00 c2 e7 af 28 92 7e bf 28 96 57 ba 45 af f7 44 96 57 f6 e5 ce dc 93 c5 b9 2b 8f 95 a7 cf fe 4e 79 fd d6 ee 14 65 91 89 b1 9f da 48 f8 a8 b5 ea e3 2f 9d ce fa 2d e9 16 d7 6f be 50 5c b8 5c 15 a7 cf bf 5c 7e 78 7a 67 b5 ff c9 9d d9 31 7d 23 fd fe 91 62 69 e9 5c d6 7a b3 29 8a 5e ac 93 0e 00 00 00 00 44 00 e1 f3 f0 f1 9a 0d 55 b7 9d 6a c3 48 d9
                                                                                                                                            Data Ascii: }O=dKWUIYvRZ=6LqtycGg;3IZZ<X_#$EG7Mw3s\EYUci5](~(WEDW+NyeH/-oP\\\~xzg1}#bi\z)^DUjH
                                                                                                                                            2024-10-30 21:10:12 UTC1369INData Raw: 6f a9 df 7f d1 e7 6e 56 4e c8 a9 b1 8f d5 a1 e1 09 db df 33 2b f9 ec 6d 6c 55 f7 fa 8c 89 88 88 88 88 88 88 88 88 e8 11 31 00 a1 07 27 12 87 18 ae e3 40 89 a7 d6 b7 72 0e ec 71 35 35 ff 9a 8c df 7d 4d 66 17 07 d5 cd f1 73 32 b7 70 12 81 01 fa 8a 80 98 f8 03 00 60 ee bb 7b a2 27 46 a9 56 00 07 20 03 a0 98 07 fc b0 47 be b9 f6 86 7b 77 fe 98 73 ea e8 11 f3 fa cb e3 18 ee bf 86 66 50 82 a3 27 a0 55 08 91 26 00 7f 2f 4f 9d 88 88 88 88 88 88 88 88 88 7e 18 06 20 f4 60 8c 05 1c 0d 5b c8 c1 0c f7 f7 db 42 ee b8 73 73 72 d4 99 5d 7c c3 b9 3a f1 81 9a 9a 3d 89 d0 77 a5 5a ed 83 08 e0 69 40 45 7b 7d d6 44 bb b0 80 16 20 e7 40 fc 46 8f 4c cd bc 23 cb eb c7 d1 db 3b 16 f5 15 0e db 33 c7 ae da 9e e2 b2 58 5c 81 c8 0c 3b 62 11 11 11 11 11 11 11 11 11 3d 7b 18 80 d0 ce
                                                                                                                                            Data Ascii: onVN3+mlU1'@rq55}Mfs2p`{'FV G{wsfP'U&/O~ `[Bssr]|:=wZi@E{}D @FL#;3X\;b={


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            48192.168.2.449826157.240.252.354432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:12 UTC631OUTGET /tr/?id=2756630831177530&ev=PageView&dl=https%3A%2F%2Fstatusentrega.shop%2Ftaxa-de-emergencia-excepcional%2F&rl=&if=false&ts=1730322609314&sw=1280&sh=1024&v=2.9.161&r=stable&ec=0&o=4126&fbp=fb.1.1730322609309.281342701818632183&ler=empty&cdl=API_unavailable&it=1730322603450&coo=false&rqm=GET HTTP/1.1
                                                                                                                                            Host: www.facebook.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:10:12 UTC465INHTTP/1.1 200 OK
                                                                                                                                            Content-Type: text/plain
                                                                                                                                            Access-Control-Allow-Origin:
                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                            Server: proxygen-bolt
                                                                                                                                            X-FB-Connection-Quality: GOOD; q=0.7, rtt=118, rtx=0, c=10, mss=1380, tbw=3401, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:12 GMT
                                                                                                                                            Connection: close
                                                                                                                                            Content-Length: 0


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            49192.168.2.449828157.240.252.354432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:12 UTC668OUTGET /privacy_sandbox/pixel/register/trigger/?id=2756630831177530&ev=PageView&dl=https%3A%2F%2Fstatusentrega.shop%2Ftaxa-de-emergencia-excepcional%2F&rl=&if=false&ts=1730322609314&sw=1280&sh=1024&v=2.9.161&r=stable&ec=0&o=4126&fbp=fb.1.1730322609309.281342701818632183&ler=empty&cdl=API_unavailable&it=1730322603450&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                            Host: www.facebook.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:10:12 UTC747INHTTP/1.1 200 OK
                                                                                                                                            reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7431679031226987884", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                            report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7431679031226987884"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                            2024-10-30 21:10:12 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                            Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                            2024-10-30 21:10:12 UTC1706INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                            Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            50192.168.2.449830157.240.0.354432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:12 UTC880OUTGET /tr/?id=447474917778952&ev=PageView&dl=https%3A%2F%2Fstatusentrega.shop%2Ftaxa-de-emergencia-excepcional%2F&rl=&if=false&ts=1730322610665&sw=1280&sh=1024&v=2.9.160&r=stable&ec=0&o=4126&fbp=fb.1.1730322609309.281342701818632183&ler=empty&cdl=API_unavailable&cs_est=true&it=1730322603450&coo=false&rqm=GET HTTP/1.1
                                                                                                                                            Host: www.facebook.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                            Referer: https://statusentrega.shop/
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:10:12 UTC465INHTTP/1.1 200 OK
                                                                                                                                            Content-Type: text/plain
                                                                                                                                            Access-Control-Allow-Origin:
                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                            Server: proxygen-bolt
                                                                                                                                            X-FB-Connection-Quality: GOOD; q=0.7, rtt=118, rtx=0, c=10, mss=1380, tbw=3401, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:12 GMT
                                                                                                                                            Connection: close
                                                                                                                                            Content-Length: 0


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            51192.168.2.449829157.240.0.354432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:12 UTC990OUTGET /privacy_sandbox/pixel/register/trigger/?id=447474917778952&ev=PageView&dl=https%3A%2F%2Fstatusentrega.shop%2Ftaxa-de-emergencia-excepcional%2F&rl=&if=false&ts=1730322610665&sw=1280&sh=1024&v=2.9.160&r=stable&ec=0&o=4126&fbp=fb.1.1730322609309.281342701818632183&ler=empty&cdl=API_unavailable&cs_est=true&it=1730322603450&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                            Host: www.facebook.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                            Attribution-Reporting-Eligible: event-source, trigger;navigation-source
                                                                                                                                            Referer: https://statusentrega.shop/
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:10:12 UTC795INHTTP/1.1 200 OK
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Content-Type: image/png
                                                                                                                                            reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7431679031753195528", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                            report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7431679031753195528"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                            2024-10-30 21:10:12 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                            Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                            2024-10-30 21:10:12 UTC1673INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                            Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                            2024-10-30 21:10:12 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                            Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            52192.168.2.449831157.240.0.64432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:12 UTC1329OUTGET /signals/config/447474917778952?v=2.9.162&r=stable&domain=statusentrega.shop&hme=e67e7d148043b3a377ad0eb1c82669792a67ba5e3bb5734b69e611ae38f939ca&ex_m=68%2C115%2C102%2C106%2C59%2C3%2C95%2C67%2C15%2C92%2C85%2C49%2C52%2C163%2C166%2C178%2C174%2C175%2C177%2C28%2C96%2C51%2C74%2C176%2C158%2C161%2C171%2C172%2C179%2C124%2C39%2C33%2C136%2C14%2C48%2C184%2C183%2C126%2C17%2C38%2C1%2C41%2C63%2C64%2C65%2C69%2C89%2C16%2C13%2C91%2C88%2C87%2C103%2C50%2C105%2C37%2C104%2C29%2C25%2C159%2C162%2C133%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C55%2C60%2C62%2C72%2C97%2C26%2C73%2C8%2C7%2C77%2C46%2C20%2C99%2C98%2C100%2C93%2C9%2C19%2C18%2C82%2C54%2C80%2C32%2C71%2C0%2C90%2C31%2C79%2C84%2C45%2C44%2C83%2C36%2C4%2C86%2C78%2C42%2C34%2C81%2C2%2C35%2C61%2C40%2C101%2C43%2C76%2C66%2C107%2C58%2C57%2C30%2C94%2C56%2C53%2C47%2C75%2C70%2C23%2C108%2C190%2C189%2C191%2C196%2C197%2C198%2C194%2C186%2C125%2C155%2C185%2C187%2C116%2C149%2C138%2C143%2C180%2C122%2C222%2C109%2C121%2C223%2C157%2C113%2C129%2C117%2C146%2C141 HTTP/1.1
                                                                                                                                            Host: connect.facebook.net
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:10:12 UTC1452INHTTP/1.1 200 OK
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                            timing-allow-origin: *
                                                                                                                                            reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                            report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                            content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-ecnZuCCK' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                            document-policy: force-load-at-top
                                                                                                                                            2024-10-30 21:10:12 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                            Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                            2024-10-30 21:10:12 UTC1INData Raw: 2f
                                                                                                                                            Data Ascii: /
                                                                                                                                            2024-10-30 21:10:13 UTC13687INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                            Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                            2024-10-30 21:10:13 UTC16384INData Raw: 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d
                                                                                                                                            Data Ascii: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=
                                                                                                                                            2024-10-30 21:10:13 UTC1887INData Raw: 2c 22 75 72 6c 22 3a 5b 5d 7d 7d 2c 22 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 22 3a 7b 7d 7d 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 75 6e 77 61 6e 74 65 64 64 61 74 61 22 29 3b 0a 69 6e 73 74 61 6e 63 65 2e 6f 70 74 49 6e 28 22 34 34 37 34 37 34 39 31 37 37 37 38 39 35 32 22 2c 20 22 55 6e 77 61 6e 74 65 64 44 61 74 61 22 2c 20 74 72 75 65 29 3b 0a 63 6f 6e 66 69 67 2e 73 65 74 28 22 34 34 37 34 37 34 39 31 37 37 37 38 39 35 32 22 2c 20 22 49 41 42 50 43 4d 41 45 42 72 69 64 67 65 22 2c 20 7b 22 65 6e 61 62 6c 65 41 75 74 6f 45 76 65 6e 74 49 64 22 3a 74 72 75 65 7d 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 69 61 62 70 63 6d 61 65 62 72 69 64 67 65 22 29 3b 0a 69 6e 73 74 61 6e 63 65 2e 6f 70 74 49 6e 28 22 34 34 37 34
                                                                                                                                            Data Ascii: ,"url":[]}},"sensitive_keys":{}});fbq.loadPlugin("unwanteddata");instance.optIn("447474917778952", "UnwantedData", true);config.set("447474917778952", "IABPCMAEBridge", {"enableAutoEventId":true});fbq.loadPlugin("iabpcmaebridge");instance.optIn("4474


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            53192.168.2.449834188.114.96.34432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:14 UTC675OUTGET /favicon.ico HTTP/1.1
                                                                                                                                            Host: statusentrega.shop
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                            Referer: https://statusentrega.shop/taxa-de-emergencia-excepcional/
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: _fbp=fb.1.1730322609309.281342701818632183
                                                                                                                                            2024-10-30 21:10:14 UTC825INHTTP/1.1 404 Not Found
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:14 GMT
                                                                                                                                            Content-Type: text/html; charset=iso-8859-1
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                            CF-Cache-Status: EXPIRED
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P%2F%2FKn9d4BxCRKeiN3AkntcuFS4JeF1o4az1Ju%2BNaYC883%2Bt5%2FC7lZZ0Ofq8nj9WfuZtV%2F%2BviC3J9ZgVlGVAGr3hffhqFy%2BmN%2FFnxOays6BQLJK%2Fg%2BzZcLzWo3sT2xEJ56chhTM4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8dae6413eca2ddab-DFW
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1361&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=1253&delivery_rate=2209000&cwnd=252&unsent_bytes=0&cid=8e7e0715ff6d1705&ts=450&x=0"
                                                                                                                                            2024-10-30 21:10:14 UTC287INData Raw: 31 31 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 38 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 73 74 61 74 75 73 65 6e 74 72 65 67 61 2e 73 68 6f 70 20 50 6f 72
                                                                                                                                            Data Ascii: 118<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.58 (Ubuntu) Server at statusentrega.shop Por
                                                                                                                                            2024-10-30 21:10:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                            Data Ascii: 0


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            54192.168.2.449838157.240.252.354432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:15 UTC679OUTGET /privacy_sandbox/pixel/register/trigger/?id=447474917778952&ev=PageView&dl=https%3A%2F%2Fstatusentrega.shop%2Ftaxa-de-emergencia-excepcional%2F&rl=&if=false&ts=1730322610665&sw=1280&sh=1024&v=2.9.160&r=stable&ec=0&o=4126&fbp=fb.1.1730322609309.281342701818632183&ler=empty&cdl=API_unavailable&cs_est=true&it=1730322603450&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                            Host: www.facebook.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:10:15 UTC747INHTTP/1.1 200 OK
                                                                                                                                            reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7431679043760907570", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                            report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7431679043760907570"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                            2024-10-30 21:10:15 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                            Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                            2024-10-30 21:10:15 UTC1706INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                            Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            55192.168.2.449837157.240.252.354432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:15 UTC642OUTGET /tr/?id=447474917778952&ev=PageView&dl=https%3A%2F%2Fstatusentrega.shop%2Ftaxa-de-emergencia-excepcional%2F&rl=&if=false&ts=1730322610665&sw=1280&sh=1024&v=2.9.160&r=stable&ec=0&o=4126&fbp=fb.1.1730322609309.281342701818632183&ler=empty&cdl=API_unavailable&cs_est=true&it=1730322603450&coo=false&rqm=GET HTTP/1.1
                                                                                                                                            Host: www.facebook.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:10:15 UTC465INHTTP/1.1 200 OK
                                                                                                                                            Content-Type: text/plain
                                                                                                                                            Access-Control-Allow-Origin:
                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                            Server: proxygen-bolt
                                                                                                                                            X-FB-Connection-Quality: GOOD; q=0.7, rtt=119, rtx=0, c=10, mss=1380, tbw=3402, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:15 GMT
                                                                                                                                            Connection: close
                                                                                                                                            Content-Length: 0


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            56192.168.2.44984513.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:57 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:10:57 UTC540INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:57 GMT
                                                                                                                                            Content-Type: text/plain
                                                                                                                                            Content-Length: 218853
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public
                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 13:23:36 GMT
                                                                                                                                            ETag: "0x8DCF753BAA1B278"
                                                                                                                                            x-ms-request-id: 174434da-801e-0015-686a-29f97f000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211057Z-16849878b78bcpfn2qf7sm6hsn0000000a2000000000z5fn
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:10:57 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                            2024-10-30 21:10:57 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                            Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                            2024-10-30 21:10:57 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                            Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                            2024-10-30 21:10:57 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                            Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                            2024-10-30 21:10:57 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                            Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                            2024-10-30 21:10:57 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                            Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                            2024-10-30 21:10:57 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                            Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                            2024-10-30 21:10:57 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                            Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                            2024-10-30 21:10:57 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                            Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                            2024-10-30 21:10:57 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                            Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            57192.168.2.44984813.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:58 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:10:58 UTC561INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:58 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 2980
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                            x-ms-request-id: 8207e9df-b01e-0097-6a6a-2a4f33000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211058Z-r197bdfb6b4xfp4mncra29rqkc000000021g00000000cfz8
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:10:58 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            58192.168.2.44985013.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:58 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:10:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:58 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 408
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                            ETag: "0x8DC582BB56D3AFB"
                                                                                                                                            x-ms-request-id: 11ae3112-301e-005d-596b-27e448000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211058Z-16849878b785jrf8dn0d2rczaw00000009r000000000gqz9
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:10:58 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            59192.168.2.44984613.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:58 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:10:58 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:58 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 3788
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                            ETag: "0x8DC582BAC2126A6"
                                                                                                                                            x-ms-request-id: 041e76a7-601e-005c-45ae-26f06f000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211058Z-16849878b78fssff8btnns3b1400000008sg00000000tbgq
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:10:58 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            60192.168.2.44984913.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:58 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:10:58 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:58 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 2160
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                            ETag: "0x8DC582BA3B95D81"
                                                                                                                                            x-ms-request-id: 3be177bf-d01e-007a-546e-28f38c000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211058Z-15b8d89586fdmfsg1u7xrpfws00000000cu000000000aaxt
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:10:58 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            61192.168.2.44984713.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:58 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:10:58 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:58 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 450
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                            ETag: "0x8DC582BD4C869AE"
                                                                                                                                            x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211058Z-16849878b78fssff8btnns3b1400000008sg00000000tbgr
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:10:58 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            62192.168.2.44985213.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:59 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:10:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:59 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 415
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                            ETag: "0x8DC582B9F6F3512"
                                                                                                                                            x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211059Z-16849878b7828dsgct3vrzta7000000007200000000051v4
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:10:59 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            63192.168.2.44985513.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:59 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:10:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:59 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 467
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                            ETag: "0x8DC582BA6C038BC"
                                                                                                                                            x-ms-request-id: 88497579-201e-0000-113a-26a537000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211059Z-17c5cb586f6wmhkn5q6fu8c5ss00000008500000000006tx
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:10:59 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            64192.168.2.44985413.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:59 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:10:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:59 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 632
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                            ETag: "0x8DC582BB6E3779E"
                                                                                                                                            x-ms-request-id: 91249574-801e-0078-3dc7-27bac6000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211059Z-17c5cb586f6z6tq2xr35mhd5x0000000015g00000000a288
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:10:59 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            65192.168.2.44985113.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:59 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:10:59 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:59 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 474
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                            ETag: "0x8DC582B9964B277"
                                                                                                                                            x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211059Z-16849878b78sx229w7g7at4nkg00000006vg000000009cq8
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:10:59 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            66192.168.2.44985313.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:10:59 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:10:59 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:10:59 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 471
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                            ETag: "0x8DC582BB10C598B"
                                                                                                                                            x-ms-request-id: a53a16c0-d01e-00ad-32e8-2ae942000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211059Z-15b8d89586fwzdd88qtcg4dr1800000000wg00000000007s
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:10:59 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            67192.168.2.44985713.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:00 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:00 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:00 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 427
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                            ETag: "0x8DC582BA310DA18"
                                                                                                                                            x-ms-request-id: f0c209fa-601e-00ab-740d-2966f4000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211100Z-17c5cb586f6r59nt4rzfbx40ys00000000r000000000kshu
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:00 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            68192.168.2.44985813.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:00 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:00 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:00 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 407
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                            ETag: "0x8DC582BBAD04B7B"
                                                                                                                                            x-ms-request-id: e631ddcb-001e-0065-1f99-2a0b73000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211100Z-159b85dff8fz5jthhC1DFWg9b800000000u0000000006u6h
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:00 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            69192.168.2.44985913.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:00 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:00 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 486
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                            ETag: "0x8DC582B9018290B"
                                                                                                                                            x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211100Z-16849878b782d4lwcu6h6gmxnw0000000890000000009y2s
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:00 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            70192.168.2.44985613.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:00 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:00 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 486
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                            ETag: "0x8DC582BB344914B"
                                                                                                                                            x-ms-request-id: 9985b9b7-a01e-0021-5827-28814c000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211100Z-15b8d89586f989rkwt13xern5400000003v000000000c35s
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:00 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            71192.168.2.44986013.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:00 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:00 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:00 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 407
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                            ETag: "0x8DC582B9698189B"
                                                                                                                                            x-ms-request-id: 73421f5c-b01e-001e-1796-2a0214000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211100Z-159b85dff8fhxqdbhC1DFW5pzn00000000m000000000npyp
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:00 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            72192.168.2.44986213.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:01 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:01 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 469
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                            ETag: "0x8DC582BBA701121"
                                                                                                                                            x-ms-request-id: bed14624-901e-0029-5c4f-28274a000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211101Z-15b8d89586fpccrmgpemqdqe5800000003e000000000bftu
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:01 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            73192.168.2.44986313.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:01 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:01 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:01 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 415
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                            ETag: "0x8DC582BA41997E3"
                                                                                                                                            x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211101Z-16849878b785jrf8dn0d2rczaw00000009pg00000000rkwq
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:01 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            74192.168.2.44986513.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:01 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:01 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 464
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                            ETag: "0x8DC582B97FB6C3C"
                                                                                                                                            x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211101Z-16849878b786fl7gm2qg4r5y7000000008sg00000000v3kp
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:01 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            75192.168.2.44986413.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:01 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:01 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 477
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                            ETag: "0x8DC582BB8CEAC16"
                                                                                                                                            x-ms-request-id: 0427b385-801e-0048-0995-29f3fb000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211101Z-17c5cb586f69w69mgazyf263an00000007tg00000000em72
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:01 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            76192.168.2.44986613.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:01 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:01 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 494
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                            ETag: "0x8DC582BB7010D66"
                                                                                                                                            x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211101Z-16849878b786fl7gm2qg4r5y7000000008u000000000pn9t
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:01 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            77192.168.2.44986713.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:02 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:02 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 419
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                            ETag: "0x8DC582B9748630E"
                                                                                                                                            x-ms-request-id: cfe50472-201e-00aa-2cfd-263928000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211102Z-17c5cb586f6hn8cl90dxzu28kw00000008vg000000002q5s
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:02 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            78192.168.2.44986813.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:02 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:02 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 472
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                            ETag: "0x8DC582B9DACDF62"
                                                                                                                                            x-ms-request-id: 48d00a26-901e-007b-7d77-2aac50000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211102Z-r197bdfb6b4zbthzeykwgnvx8s00000001b000000000cgf9
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:02 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            79192.168.2.44986913.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:02 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:02 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 404
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                            ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                            x-ms-request-id: def6a666-601e-0001-6e47-2afaeb000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211102Z-17c5cb586f6tg7hbbt0rp19dan00000000sg00000000cfzp
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:02 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            80192.168.2.44987013.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:02 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:02 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 428
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                            ETag: "0x8DC582BAC4F34CA"
                                                                                                                                            x-ms-request-id: 03fc6633-801e-0048-4d87-29f3fb000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211102Z-17c5cb586f659tsm88uwcmn6s400000000y000000000r18w
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:02 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            81192.168.2.44987113.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:02 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:02 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 468
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                            ETag: "0x8DC582B9C8E04C8"
                                                                                                                                            x-ms-request-id: de33ccc9-c01e-008e-25fe-267381000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211102Z-16849878b7828dsgct3vrzta7000000006z000000000h1rf
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:02 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            82192.168.2.44987513.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:03 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:03 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:03 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 419
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                            ETag: "0x8DC582BB32BB5CB"
                                                                                                                                            x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211103Z-16849878b78x6gn56mgecg60qc0000000aa000000000rqnr
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:03 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            83192.168.2.44987413.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:03 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:03 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:03 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 471
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                            ETag: "0x8DC582BB5815C4C"
                                                                                                                                            x-ms-request-id: 46a88b53-101e-0017-7e74-2747c7000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211103Z-16849878b78p8hrf1se7fucxk800000009gg000000005ffx
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:03 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            84192.168.2.44987213.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:03 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:03 UTC498INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:03 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 499
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                            ETag: "0x8DC582B98CEC9F6"
                                                                                                                                            x-ms-request-id: 283bb1f9-001e-0066-5cf3-2a561e000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211103Z-15b8d89586fwzdd88qtcg4dr1800000000qg00000000gcyu
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache-Info: L2_T2
                                                                                                                                            X-Cache: TCP_REMOTE_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:03 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            85192.168.2.44987313.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:03 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:03 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:03 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 415
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                            ETag: "0x8DC582B988EBD12"
                                                                                                                                            x-ms-request-id: 4e15243a-401e-005b-2294-2a9c0c000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211103Z-159b85dff8fz5jthhC1DFWg9b800000000v0000000005pcb
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:03 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            86192.168.2.44987613.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:03 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:03 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:03 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 494
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                            ETag: "0x8DC582BB8972972"
                                                                                                                                            x-ms-request-id: fa11464d-701e-0032-1f49-27a540000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211103Z-16849878b78qwx7pmw9x5fub1c00000006ng00000000s66d
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:03 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            87192.168.2.44987713.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:04 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:04 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:04 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 420
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                            ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                            x-ms-request-id: b9cb9fa3-701e-005c-6994-2abb94000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211104Z-16849878b787wpl5wqkt5731b4000000099g00000000mfa3
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:04 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            88192.168.2.44988113.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:04 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:04 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:04 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 486
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                            ETag: "0x8DC582B92FCB436"
                                                                                                                                            x-ms-request-id: daa440d4-101e-0028-4cca-2a8f64000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211104Z-17c5cb586f64v7xsc2ahm8gsgw00000003gg00000000eu6p
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:04 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            89192.168.2.44987913.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:04 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:04 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 427
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                            ETag: "0x8DC582BA909FA21"
                                                                                                                                            x-ms-request-id: aa4b9449-201e-0071-52d2-29ff15000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211104Z-r197bdfb6b48pl4k4a912hk2g400000007yg000000008wez
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:04 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            90192.168.2.44988013.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:04 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:04 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:04 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 423
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                            ETag: "0x8DC582BB7564CE8"
                                                                                                                                            x-ms-request-id: 5cde4d2e-001e-0046-6764-2ada4b000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211104Z-159b85dff8f9g9g4hC1DFW9n7000000000eg000000005k27
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:04 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            91192.168.2.44987813.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:04 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:04 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 472
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                            ETag: "0x8DC582B9D43097E"
                                                                                                                                            x-ms-request-id: d63b5638-a01e-0021-2ab4-27814c000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211104Z-15b8d89586fbmg6qpd9yf8zhm000000003cg00000000n0v3
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:04 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            92192.168.2.44988413.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:05 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:05 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 404
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                            ETag: "0x8DC582B95C61A3C"
                                                                                                                                            x-ms-request-id: 74985455-e01e-00aa-1aa3-2aceda000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211105Z-17c5cb586f6tg7hbbt0rp19dan00000000sg00000000cg5b
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:05 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            93192.168.2.44988313.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:05 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:05 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:05 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 478
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                            ETag: "0x8DC582B9B233827"
                                                                                                                                            x-ms-request-id: d5dcea80-601e-0050-0829-2a2c9c000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211105Z-159b85dff8fz5jthhC1DFWg9b800000000w000000000229g
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:05 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            94192.168.2.44988513.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:05 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:05 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:05 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 468
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                            ETag: "0x8DC582BB046B576"
                                                                                                                                            x-ms-request-id: f3394f62-601e-0070-07f3-2aa0c9000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211105Z-16849878b78bcpfn2qf7sm6hsn0000000a800000000063mx
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:05 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            95192.168.2.44988613.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:05 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:05 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:05 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 400
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                            ETag: "0x8DC582BB2D62837"
                                                                                                                                            x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211105Z-16849878b782d4lwcu6h6gmxnw00000008a0000000006dmp
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:05 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            96192.168.2.44988713.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:05 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:05 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 479
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                            ETag: "0x8DC582BB7D702D0"
                                                                                                                                            x-ms-request-id: de733a63-101e-00a2-1415-269f2e000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211105Z-17c5cb586f6fqqst87nqkbsx1c000000071000000000dn0s
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:05 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            97192.168.2.44988813.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:06 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:06 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 425
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                            ETag: "0x8DC582BBA25094F"
                                                                                                                                            x-ms-request-id: 2b9d96d3-301e-0020-4e31-276299000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211106Z-16849878b78g2m84h2v9sta29000000007d000000000t6q7
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:06 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            98192.168.2.44988913.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:06 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:06 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 475
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                            ETag: "0x8DC582BB2BE84FD"
                                                                                                                                            x-ms-request-id: c417f1b6-b01e-0084-279b-27d736000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211106Z-15b8d89586fmhjx6a8nf3qm53c00000002fg0000000068ex
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:06 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            99192.168.2.44989113.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:06 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:06 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 491
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                            ETag: "0x8DC582B98B88612"
                                                                                                                                            x-ms-request-id: b19a9190-b01e-00ab-7309-28dafd000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211106Z-15b8d89586fdmfsg1u7xrpfws00000000cwg000000005g9d
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:06 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            100192.168.2.44989013.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:06 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:06 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:06 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 448
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                            ETag: "0x8DC582BB389F49B"
                                                                                                                                            x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211106Z-16849878b78xblwksrnkakc08w00000007s000000000sbap
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:06 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            101192.168.2.44989213.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:06 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:06 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 416
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                            ETag: "0x8DC582BAEA4B445"
                                                                                                                                            x-ms-request-id: 5feeb856-001e-008d-0ae8-28d91e000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211106Z-15b8d89586fbmg6qpd9yf8zhm000000003cg00000000n0wy
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:06 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            102192.168.2.44989313.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:06 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:07 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:06 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 479
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                            ETag: "0x8DC582B989EE75B"
                                                                                                                                            x-ms-request-id: 5926a802-601e-0032-207f-2aeebb000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211106Z-16849878b78x44pv2mpb0dd37w00000000t00000000024wq
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:07 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            103192.168.2.44989413.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:06 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:07 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:06 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 415
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                            x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211106Z-16849878b7867ttgfbpnfxt44s00000008c000000000sa2k
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:07 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            104192.168.2.44989513.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:06 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:07 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:06 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 471
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                            ETag: "0x8DC582B97E6FCDD"
                                                                                                                                            x-ms-request-id: 9e4d4e08-401e-0047-1d64-278597000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211106Z-16849878b78j5kdg3dndgqw0vg0000000a9g00000000cnub
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:07 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            105192.168.2.44989613.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:07 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:07 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:07 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 419
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                            ETag: "0x8DC582B9C710B28"
                                                                                                                                            x-ms-request-id: e05d2f30-201e-006e-17a7-2abbe3000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211107Z-159b85dff8fz5jthhC1DFWg9b800000000ng00000000ehtd
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:07 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            106192.168.2.44989713.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:07 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:07 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:07 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 477
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                            ETag: "0x8DC582BA54DCC28"
                                                                                                                                            x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211107Z-16849878b78z2wx67pvzz63kdg000000076000000000ent9
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:07 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            107192.168.2.44989835.190.80.14432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:07 UTC559OUTOPTIONS /report/v4?s=P%2F%2FKn9d4BxCRKeiN3AkntcuFS4JeF1o4az1Ju%2BNaYC883%2Bt5%2FC7lZZ0Ofq8nj9WfuZtV%2F%2BviC3J9ZgVlGVAGr3hffhqFy%2BmN%2FFnxOays6BQLJK%2Fg%2BzZcLzWo3sT2xEJ56chhTM4%3D HTTP/1.1
                                                                                                                                            Host: a.nel.cloudflare.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            Origin: https://statusentrega.shop
                                                                                                                                            Access-Control-Request-Method: POST
                                                                                                                                            Access-Control-Request-Headers: content-type
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:11:07 UTC336INHTTP/1.1 200 OK
                                                                                                                                            Content-Length: 0
                                                                                                                                            access-control-max-age: 86400
                                                                                                                                            access-control-allow-methods: POST, OPTIONS
                                                                                                                                            access-control-allow-origin: *
                                                                                                                                            access-control-allow-headers: content-length, content-type
                                                                                                                                            date: Wed, 30 Oct 2024 21:11:06 GMT
                                                                                                                                            Via: 1.1 google
                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                            Connection: close


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            108192.168.2.44990013.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:07 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:07 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 477
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                            ETag: "0x8DC582BA48B5BDD"
                                                                                                                                            x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211107Z-15b8d89586fcvr6p5956n5d0rc0000000eug000000001s22
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:07 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            109192.168.2.44989913.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:07 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:07 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 419
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                            ETag: "0x8DC582BB7F164C3"
                                                                                                                                            x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211107Z-16849878b78sx229w7g7at4nkg00000006u000000000ewcc
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:07 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            110192.168.2.44990113.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:07 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:07 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 419
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                            ETag: "0x8DC582B9FF95F80"
                                                                                                                                            x-ms-request-id: b7b81bb6-b01e-0084-3bc8-26d736000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211107Z-17c5cb586f659tsm88uwcmn6s4000000011g00000000bprn
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:07 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            111192.168.2.44990313.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:07 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:08 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:07 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 468
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                            ETag: "0x8DC582BB3EAF226"
                                                                                                                                            x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211107Z-16849878b78qfbkc5yywmsbg0c000000086000000000qhnv
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:08 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            112192.168.2.44990435.190.80.14432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:07 UTC498OUTPOST /report/v4?s=P%2F%2FKn9d4BxCRKeiN3AkntcuFS4JeF1o4az1Ju%2BNaYC883%2Bt5%2FC7lZZ0Ofq8nj9WfuZtV%2F%2BviC3J9ZgVlGVAGr3hffhqFy%2BmN%2FFnxOays6BQLJK%2Fg%2BzZcLzWo3sT2xEJ56chhTM4%3D HTTP/1.1
                                                                                                                                            Host: a.nel.cloudflare.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            Content-Length: 461
                                                                                                                                            Content-Type: application/reports+json
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2024-10-30 21:11:07 UTC461OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 31 37 34 38 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 36 39 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 75 73 65 6e 74 72 65 67 61 2e 73 68 6f 70 2f 74 61 78 61 2d 64 65 2d 65 6d 65 72 67 65 6e 63 69 61 2d 65 78 63 65 70 63 69 6f 6e 61 6c 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e
                                                                                                                                            Data Ascii: [{"age":51748,"body":{"elapsed_time":1694,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://statusentrega.shop/taxa-de-emergencia-excepcional/","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.
                                                                                                                                            2024-10-30 21:11:08 UTC168INHTTP/1.1 200 OK
                                                                                                                                            Content-Length: 0
                                                                                                                                            date: Wed, 30 Oct 2024 21:11:07 GMT
                                                                                                                                            Via: 1.1 google
                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                            Connection: close


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            113192.168.2.44990213.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:08 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:08 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 472
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                            ETag: "0x8DC582BB650C2EC"
                                                                                                                                            x-ms-request-id: c2db9b5f-901e-0015-105a-27b284000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211108Z-16849878b78fhxrnedubv5byks00000006w000000000kbbz
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:08 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            114192.168.2.44990613.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:08 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:08 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:08 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 411
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                            ETag: "0x8DC582B989AF051"
                                                                                                                                            x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211108Z-16849878b78zqkvcwgr6h55x9n000000081g00000000bw4z
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:08 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            115192.168.2.44990513.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:08 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:08 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 485
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                            ETag: "0x8DC582BB9769355"
                                                                                                                                            x-ms-request-id: 7a23be84-101e-0079-6389-285913000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211108Z-15b8d89586fbmg6qpd9yf8zhm000000003cg00000000n10h
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:08 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            116192.168.2.44990713.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:08 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:08 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:08 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 470
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                            ETag: "0x8DC582BBB181F65"
                                                                                                                                            x-ms-request-id: 4f4f7123-a01e-00ab-7bbd-2a9106000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211108Z-17c5cb586f6ks725u50g36qts800000000n000000000cs9h
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:08 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            117192.168.2.44990813.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:08 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:08 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:08 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 427
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                            ETag: "0x8DC582BB556A907"
                                                                                                                                            x-ms-request-id: a342e9ea-d01e-0066-419c-27ea17000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211108Z-16849878b78p8hrf1se7fucxk800000009d000000000nnzq
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:08 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            118192.168.2.44990913.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:09 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:09 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:09 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 502
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                            ETag: "0x8DC582BB6A0D312"
                                                                                                                                            x-ms-request-id: f4a85f8f-401e-00ac-0701-270a97000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211109Z-16849878b785jrf8dn0d2rczaw00000009qg00000000keab
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:09 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            119192.168.2.44991013.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:09 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:09 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:09 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 407
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                            ETag: "0x8DC582B9D30478D"
                                                                                                                                            x-ms-request-id: 9cbc4178-801e-008f-12a3-262c5d000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211109Z-16849878b786lft2mu9uftf3y400000009tg00000000m5gw
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:09 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            120192.168.2.44991213.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:09 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:09 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:09 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 408
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                            ETag: "0x8DC582BB9B6040B"
                                                                                                                                            x-ms-request-id: 4bda8ee7-201e-0003-1763-27f85a000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211109Z-16849878b78fhxrnedubv5byks00000006u000000000v2tx
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:09 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            121192.168.2.44991113.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:09 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:09 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:09 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 474
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                            ETag: "0x8DC582BB3F48DAE"
                                                                                                                                            x-ms-request-id: 4b1c8405-301e-005d-7701-27e448000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211109Z-16849878b78g2m84h2v9sta29000000007gg00000000awhb
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:09 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            122192.168.2.44991313.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:09 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:09 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:09 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 469
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                            ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                            x-ms-request-id: 78dfd7f1-001e-0034-02ca-2add04000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211109Z-16849878b78qwx7pmw9x5fub1c00000006qg00000000gwn9
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:09 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            123192.168.2.44991413.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:09 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:10 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:09 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 416
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                            ETag: "0x8DC582BB5284CCE"
                                                                                                                                            x-ms-request-id: bde7aa86-f01e-0052-08e5-279224000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211109Z-17c5cb586f659tsm88uwcmn6s40000000140000000004kmy
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:10 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            124192.168.2.44991513.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:10 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:10 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 472
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                            ETag: "0x8DC582B91EAD002"
                                                                                                                                            x-ms-request-id: e1f5471d-e01e-0051-4f6c-2784b2000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211110Z-15b8d89586f6nn8zqg1h5suba800000003t000000000dmvg
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:10 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            125192.168.2.44991613.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:10 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:10 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 432
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                            ETag: "0x8DC582BAABA2A10"
                                                                                                                                            x-ms-request-id: 0c0bb0c5-d01e-007a-4187-29f38c000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211110Z-17c5cb586f62vrfquq10qybcuw00000001n0000000004y1s
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:10 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            126192.168.2.44991713.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:10 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:10 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 475
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                            ETag: "0x8DC582BBA740822"
                                                                                                                                            x-ms-request-id: 32406b86-f01e-0099-067b-2a9171000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211110Z-17c5cb586f6zcqf8r7the4ske000000000v000000000h774
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:10 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            127192.168.2.44991813.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:10 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:10 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 427
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                            ETag: "0x8DC582BB464F255"
                                                                                                                                            x-ms-request-id: 045b9726-001e-0014-4db7-2a5151000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211110Z-r197bdfb6b4zbthzeykwgnvx8s000000018000000000tny6
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:10 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            128192.168.2.44991913.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:10 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:10 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 474
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                            ETag: "0x8DC582BA4037B0D"
                                                                                                                                            x-ms-request-id: e6885a93-401e-0078-5ec2-2a4d34000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211110Z-17c5cb586f64sw5wh0dfzbdtvw00000000s000000000ap75
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:10 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            129192.168.2.44992013.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:11 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:11 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:11 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 419
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                            ETag: "0x8DC582BA6CF78C8"
                                                                                                                                            x-ms-request-id: 9f581369-601e-00ab-15c9-2a66f4000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211111Z-16849878b78qwx7pmw9x5fub1c00000006kg000000010sx5
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:11 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            130192.168.2.44992113.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:11 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:11 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 472
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                            ETag: "0x8DC582B984BF177"
                                                                                                                                            x-ms-request-id: dbd91de3-001e-002b-2827-2799f2000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211111Z-17c5cb586f64v7xsc2ahm8gsgw00000003p0000000000xg6
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:11 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            131192.168.2.44992313.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:11 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:11 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 468
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                            ETag: "0x8DC582BBA642BF4"
                                                                                                                                            x-ms-request-id: d871491f-101e-0046-2593-2a91b0000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211111Z-r197bdfb6b4n9cxdnknw89p4zg00000001c000000000y97t
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:11 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            132192.168.2.44992213.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:11 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:11 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 405
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                            ETag: "0x8DC582B942B6AFF"
                                                                                                                                            x-ms-request-id: 8a3f5c5e-301e-000c-55dc-26323f000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211111Z-17c5cb586f62blg5ss55p9d6fn00000009fg00000000cafm
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:11 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            133192.168.2.44992413.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:11 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:11 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 174
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                            ETag: "0x8DC582B91D80E15"
                                                                                                                                            x-ms-request-id: 013f0f94-801e-00ac-2ef3-24fd65000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211111Z-15b8d89586ff5l62aha9080wv000000009vg00000000dvr5
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:11 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            134192.168.2.44992513.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:12 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:12 UTC584INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:12 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1952
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                            ETag: "0x8DC582B956B0F3D"
                                                                                                                                            x-ms-request-id: bb28544f-801e-0047-7562-267265000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211112Z-16849878b785jrf8dn0d2rczaw00000009r000000000grvn
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:12 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            135192.168.2.44992713.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:12 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:12 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 501
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                            ETag: "0x8DC582BACFDAACD"
                                                                                                                                            x-ms-request-id: 170621ef-f01e-003f-351f-28d19d000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211112Z-15b8d89586fxdh48ft0acdbg44000000028000000000p0hb
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:12 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            136192.168.2.44992613.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:12 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:12 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 958
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                            ETag: "0x8DC582BA0A31B3B"
                                                                                                                                            x-ms-request-id: 34089ae0-601e-005c-0dae-2af06f000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211112Z-159b85dff8flhpxphC1DFWbnq800000000qg000000009pvr
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:12 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            137192.168.2.44992813.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:12 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:12 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:12 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 2592
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                            ETag: "0x8DC582BB5B890DB"
                                                                                                                                            x-ms-request-id: a9172f65-e01e-0020-698c-27de90000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211112Z-17c5cb586f6fqqst87nqkbsx1c000000074g00000000328r
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:12 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            138192.168.2.44992913.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:12 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:12 UTC584INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:12 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 3342
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                            ETag: "0x8DC582B927E47E9"
                                                                                                                                            x-ms-request-id: 41937e91-c01e-008e-5d57-277381000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211112Z-16849878b78x44pv2mpb0dd37w00000000p000000000kcz6
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:12 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            139192.168.2.44993013.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:13 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:13 UTC540INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:13 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 2284
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                            ETag: "0x8DC582BCD58BEEE"
                                                                                                                                            x-ms-request-id: 69a14025-c01e-000b-6685-2ae255000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211113Z-r197bdfb6b4cnxt4mv5f3apubw00000001900000000013f5
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:13 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            140192.168.2.44993113.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:13 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:13 UTC561INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:13 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1393
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                            ETag: "0x8DC582BE3E55B6E"
                                                                                                                                            x-ms-request-id: 8964bec7-001e-005a-3570-2ac3d0000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211113Z-r197bdfb6b48pl4k4a912hk2g4000000081g000000000z5k
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:13 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            141192.168.2.44993313.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:13 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:13 UTC584INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:13 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1393
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                            ETag: "0x8DC582BE39DFC9B"
                                                                                                                                            x-ms-request-id: 0243abe0-001e-0028-29fb-25c49f000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211113Z-16849878b78j5kdg3dndgqw0vg0000000a8g00000000hpkg
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:13 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            142192.168.2.44993213.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:13 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:13 UTC584INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:13 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1356
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                            ETag: "0x8DC582BDC681E17"
                                                                                                                                            x-ms-request-id: 19a18c92-701e-0098-0fb0-26395f000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211113Z-16849878b78p8hrf1se7fucxk800000009eg00000000dg8g
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:13 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            143192.168.2.44993413.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:13 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:13 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1356
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                            ETag: "0x8DC582BDF66E42D"
                                                                                                                                            x-ms-request-id: 1a403a11-c01e-0082-051c-27af72000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211113Z-17c5cb586f6gkqkwd0x1ge8t0400000009c0000000000216
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:13 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            144192.168.2.44993513.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:14 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:14 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:14 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1395
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                            ETag: "0x8DC582BE017CAD3"
                                                                                                                                            x-ms-request-id: 1b4bca5c-501e-000a-63e3-260180000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211114Z-17c5cb586f64v7xsc2ahm8gsgw00000003e000000000nryq
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:14 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            145192.168.2.44993613.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:14 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:14 UTC540INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:14 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1358
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                            ETag: "0x8DC582BE6431446"
                                                                                                                                            x-ms-request-id: 5c8c4e1d-601e-0002-3bca-2aa786000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211114Z-r197bdfb6b4zbthzeykwgnvx8s00000001a000000000gpd9
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:14 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            146192.168.2.44993813.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:14 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:14 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:14 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1358
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                            ETag: "0x8DC582BE022ECC5"
                                                                                                                                            x-ms-request-id: 255ed8c5-301e-0051-461c-2738bb000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211114Z-15b8d89586fmhjx6a8nf3qm53c00000002a000000000qk6u
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:14 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            147192.168.2.44993713.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:14 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:14 UTC584INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:14 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1395
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                            ETag: "0x8DC582BDE12A98D"
                                                                                                                                            x-ms-request-id: eb17c832-b01e-0097-1249-274f33000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211114Z-16849878b78bcpfn2qf7sm6hsn0000000a6000000000ex5s
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:14 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            148192.168.2.44993913.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:14 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:14 UTC540INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:14 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1389
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                            ETag: "0x8DC582BE10A6BC1"
                                                                                                                                            x-ms-request-id: a3e027ec-201e-0071-5daf-2aff15000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211114Z-r197bdfb6b4cxj4bmw6ag8gees000000013g00000000xrhd
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:14 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            149192.168.2.44994013.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-30 21:11:14 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-30 21:11:15 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 30 Oct 2024 21:11:15 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1352
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                            ETag: "0x8DC582BE9DEEE28"
                                                                                                                                            x-ms-request-id: 24b2bddd-501e-0016-07ca-2a181b000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241030T211115Z-16849878b7828dsgct3vrzta7000000006wg00000000w2fw
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-30 21:11:15 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                            Click to jump to process

                                                                                                                                            Click to jump to process

                                                                                                                                            Click to jump to process

                                                                                                                                            Target ID:0
                                                                                                                                            Start time:17:09:55
                                                                                                                                            Start date:30/10/2024
                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:low
                                                                                                                                            Has exited:false

                                                                                                                                            Target ID:1
                                                                                                                                            Start time:17:09:58
                                                                                                                                            Start date:30/10/2024
                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2652 --field-trial-handle=2268,i,15977673535916466685,15055899504489819419,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:low
                                                                                                                                            Has exited:false

                                                                                                                                            Target ID:3
                                                                                                                                            Start time:17:10:00
                                                                                                                                            Start date:30/10/2024
                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://statusentrega.shop/taxa-de-emergencia-excepcional/"
                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:low
                                                                                                                                            Has exited:true

                                                                                                                                            No disassembly